Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Wzphku.exe

Overview

General Information

Sample Name:Wzphku.exe
Analysis ID:1342225
MD5:efffb97aa9f53110ab5035c995e7d62b
SHA1:8594e94f8991efba6cad2b90d44ba0a8176ce941
SHA256:aa0668633c7c710b0a09adc99362b4a3547307f0b3f1338ae731c35d9b071d88
Tags:exe
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
.NET source code contains very large strings
Machine Learning detection for sample
.NET source code contains potential unpacker
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges

Classification

  • System is w10x64
  • Wzphku.exe (PID: 2836 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 3536 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 6480 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 3184 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 5968 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 6208 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 6392 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 4072 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 3772 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 5796 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
    • Wzphku.exe (PID: 5584 cmdline: C:\Users\user\Desktop\Wzphku.exe MD5: EFFFB97AA9F53110AB5035C995E7D62B)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Wzphku.exeAvira: detected
Source: Wzphku.exeReversingLabs: Detection: 34%
Source: Wzphku.exeVirustotal: Detection: 47%Perma Link
Source: Wzphku.exeJoe Sandbox ML: detected
Source: Wzphku.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 93.93.131.124:443 -> 192.168.2.5:49710 version: TLS 1.2
Source: Wzphku.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: GET /~sgtatham/putty/latest/w64/putty.exe HTTP/1.1Host: the.earth.liConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /~sgtatham/putty/0.79/w64/putty.exe HTTP/1.1Host: the.earth.li
Source: Joe Sandbox ViewIP Address: 93.93.131.124 93.93.131.124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: the.earth.li
Source: global trafficHTTP traffic detected: GET /~sgtatham/putty/latest/w64/putty.exe HTTP/1.1Host: the.earth.liConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /~sgtatham/putty/0.79/w64/putty.exe HTTP/1.1Host: the.earth.li
Source: unknownHTTPS traffic detected: 93.93.131.124:443 -> 192.168.2.5:49710 version: TLS 1.2

System Summary

barindex
Source: Wzphku.exe, CallbackMethodClass.csLong String: Length: 12223
Source: Wzphku.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: Wzphku.exeReversingLabs: Detection: 34%
Source: Wzphku.exeVirustotal: Detection: 47%
Source: Wzphku.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Wzphku.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Wzphku.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Wzphku.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exe
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Wzphku.exe.logJump to behavior
Source: classification engineClassification label: mal68.evad.winEXE@21/1@1/1
Source: C:\Users\user\Desktop\Wzphku.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
Source: Wzphku.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Wzphku.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: Wzphku.exe, PrinterAttributeWrapper.cs.Net Code: CalcMapping System.Reflection.Assembly.Load(byte[])
Source: initial sampleStatic PE information: section name: .text entropy: 7.066203079852089
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exe TID: 1632Thread sleep count: 280 > 30Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exe TID: 1632Thread sleep count: 277 > 30Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exe TID: 1656Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exe TID: 6760Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exe TID: 2568Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exe TID: 1656Thread sleep time: -600000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeThread delayed: delay time: 600000Jump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeProcess created: C:\Users\user\Desktop\Wzphku.exe C:\Users\user\Desktop\Wzphku.exeJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeQueries volume information: C:\Users\user\Desktop\Wzphku.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Wzphku.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory21
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)21
Virtualization/Sandbox Evasion
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook11
Software Packing
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1342225 Sample: Wzphku.exe Startdate: 14/11/2023 Architecture: WINDOWS Score: 68 18 the.earth.li 2->18 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 .NET source code contains potential unpacker 2->26 28 2 other signatures 2->28 7 Wzphku.exe 15 3 2->7         started        signatures3 process4 dnsIp5 20 the.earth.li 93.93.131.124, 443, 49710, 49711 MYTHICMythicBeastsLtdGB United Kingdom 7->20 10 Wzphku.exe 7->10         started        12 Wzphku.exe 7->12         started        14 Wzphku.exe 7->14         started        16 7 other processes 7->16 process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Wzphku.exe34%ReversingLabsWin32.Trojan.Generic
Wzphku.exe47%VirustotalBrowse
Wzphku.exe100%AviraHEUR/AGEN.1323350
Wzphku.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
the.earth.li
93.93.131.124
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://the.earth.li/~sgtatham/putty/latest/w64/putty.exefalse
      high
      https://the.earth.li/~sgtatham/putty/0.79/w64/putty.exefalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        93.93.131.124
        the.earth.liUnited Kingdom
        44684MYTHICMythicBeastsLtdGBfalse
        Joe Sandbox Version:38.0.0 Ammolite
        Analysis ID:1342225
        Start date and time:2023-11-14 11:16:31 +01:00
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 5m 43s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Run with higher sleep bypass
        Number of analysed new started processes analysed:14
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample file name:Wzphku.exe
        Detection:MAL
        Classification:mal68.evad.winEXE@21/1@1/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        93.93.131.124a913b6f2499bfbef318b948a278f0e441a5d6334752712d4f4539e72.htaGet hashmaliciousUnknownBrowse
        • the.earth.li/~sgtatham/putty/0.63/x86/putty.exe
        doc.docGet hashmaliciousUnknownBrowse
        • the.earth.li/~sgtatham/putty/latest/w64/putty.exe
        lmfao.docGet hashmaliciousUnknownBrowse
        • the.earth.li/~sgtatham/putty/0.63/x86/pscp.exe
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        the.earth.liepah.htaGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        a913b6f2499bfbef318b948a278f0e441a5d6334752712d4f4539e72.htaGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        client_1.htaGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        client_3.vbsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Informazion.vbsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        827837hj.xlsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        doc.docGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        https://the.earth.li/~sgtatham/putty/latest/w64/putty-64bit-0.76-installer.msiGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        1mixELaybY.exeGet hashmaliciousvkeyloggerBrowse
        • 93.93.131.124
        smphost.dllGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        #U043a#U043d#U043e#U043f#U043a#U0430.xlsmGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        #U043a#U043d#U043e#U043f#U043a#U0430.xlsmGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        #U043a#U043d#U043e#U043f#U043a#U0430.xlsmGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Microsoft Excel.xlsmGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Microsoft Excel.xlsmGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        lmfao.docGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        YOeg64zDX4.exeGet hashmaliciousAZORultBrowse
        • 93.93.131.124
        payload.exeGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        do7ZLDDsHX.xlsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        MYTHICMythicBeastsLtdGBepah.htaGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        a913b6f2499bfbef318b948a278f0e441a5d6334752712d4f4539e72.htaGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        client_1.htaGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        client_3.vbsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Informazion.vbsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        827837hj.xlsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        7XlWWSA2LU.dllGet hashmaliciousWannacryBrowse
        • 93.93.132.33
        section_228_highways_agreement 34377.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        dfas_telework_agreement 20731.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        private_child_support_agreement_template 17845.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        making_a_contract_legally_binding_30040.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        illegalargumentexception_comparison_method_violates_its_general_contra 70051.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        electrical_contractor_agreement_template 5445.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        gootloader_stage1.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        difference_between_service_contract_and_employment_contract 98116.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        print_scheduling_agreement_sap 4874.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        chase_heloc_subordination_form 86327.jsGet hashmaliciousUnknownBrowse
        • 46.235.226.209
        doc.docGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        https://the.earth.li/~sgtatham/putty/latest/w64/putty-64bit-0.76-installer.msiGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        3b5074b1b5d032e5620f69f9f700ff0e050300933506_DRAFT_BL.exe.gz.001.exeGet hashmaliciousAgentTeslaBrowse
        • 93.93.131.124
        file.exeGet hashmaliciousGlupteba, LummaC Stealer, SmokeLoaderBrowse
        • 93.93.131.124
        SOA_OCT.exeGet hashmaliciousAgentTeslaBrowse
        • 93.93.131.124
        Tax Demand Notice Form 2022 - 2023.htmlGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        SecuriteInfo.com.Win32.PWSX-gen.21925.16666.exeGet hashmaliciousAgentTeslaBrowse
        • 93.93.131.124
        SecuriteInfo.com.Win32.PWSX-gen.12948.27651.exeGet hashmaliciousAgentTeslaBrowse
        • 93.93.131.124
        GtipsIN84U.exeGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Note_IMPORTANTE_.jsGet hashmaliciousAveMaria, UACMeBrowse
        • 93.93.131.124
        28990167362_PDF_.jsGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        SecuriteInfo.com.Win32.PWSX-gen.12294.9769.exeGet hashmaliciousAgentTeslaBrowse
        • 93.93.131.124
        http://www.alluremakeupartistry.comGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Dai_Phu_Quang_-_Purchase_List_&_Company_Profile-pdf.exeGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Dai_Phu_Quang_-_Purchase_List_&_Specifications.exeGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        Dai_Phu_Quang_-_Purchase_List_&_Company_Profile-pdf.exeGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        1C21TTC-006_invoice_G6G3F7f7063871798619426.pdf.exeGet hashmaliciousAgentTeslaBrowse
        • 93.93.131.124
        Dai_Phu_Quang_-_Purchase_List_&_Specifications.exeGet hashmaliciousUnknownBrowse
        • 93.93.131.124
        #U00d6deme_makbuzu.exeGet hashmaliciousAgentTeslaBrowse
        • 93.93.131.124
        Immagine.vbsGet hashmaliciousXWormBrowse
        • 93.93.131.124
        http://email.bigpurpledot.com/ls/click?upn=I1mTRZ7ia4mpL8-2BCUV-2Fy6BXfYx862skafQmUnWULhxJS2zEgnhzXMZbtkKsXAzoAvT4vx2e6QVTFgEH2kskD8l0A6qifbCwRUBEjW18raMAFL-2F9RaFHEjZIdu5aOsF-2Fcb7Yv_jrUqf5zwH7FzSx1F7hMR78V6ree-2Bd2G5UL9WgcJWbM0zbZQbEvFD7BN0qxBcscVfSuofso-2FVMy7rnPIz15CfQGK09iATuDt2hPaQuYNv7wnYlffkMtKctyZ9oT9uj1CnHpmqd4MuMsYAXvCeAh0bEwITMU9j7-2Ff1s7NTyyx1467xXfkMIBpMe-2FgEGhaO5AMHW5k-2BJ47RUanowSViov7k7C54PHtF8HBePsGRARrh-2BSanEqhC8NahjVqwUDirFWlFGet hashmaliciousHTMLPhisherBrowse
        • 93.93.131.124
        No context
        Process:C:\Users\user\Desktop\Wzphku.exe
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):1153
        Entropy (8bit):5.361204690044335
        Encrypted:false
        SSDEEP:24:ML9E4KlKDE4KhKiKhRAE4KzeRE4KoE4Ty1KIE4oKNzKoM:MxHKlYHKh3oRAHKzeRHKoH8tHo60
        MD5:047933859FA1F440AA5934FB970A3E6A
        SHA1:2DA4BE3C3AEA7272370955BD89B39E659F52D8EA
        SHA-256:F1BA475E3438897324A9B81BB64278EF1331247896C42D280096EFBC14D3B0C5
        SHA-512:08CC3BA225690029E61C029548E6A39F14812183B4439A55F1E1FCD827B02AC449B6F25D0A9A1376E9BA64FFA66AE3478BC276DD5895BF896A5A7D9207AC1100
        Malicious:false
        Reputation:low
        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Net.Http, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\bb5812ab3cec92427da8c5c696e5f731\System.Net.Http.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken
        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
        Entropy (8bit):7.0517663565587645
        TrID:
        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
        • Win32 Executable (generic) a (10002005/4) 49.78%
        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
        • Generic Win/DOS Executable (2004/3) 0.01%
        • DOS Executable Generic (2002/1) 0.01%
        File name:Wzphku.exe
        File size:425'472 bytes
        MD5:efffb97aa9f53110ab5035c995e7d62b
        SHA1:8594e94f8991efba6cad2b90d44ba0a8176ce941
        SHA256:aa0668633c7c710b0a09adc99362b4a3547307f0b3f1338ae731c35d9b071d88
        SHA512:5641d91f36e34a90854e55f304730c32c19cc22f58f35e3eca1749be51d7b002c53926bf4e05b9690556133341675110d75afe521cc178bbe236c71923a6e1a2
        SSDEEP:12288:iUkdr8MYQ4RB2I3t8tfDkKeXXfmDTh6+:/7t85kFMt
        TLSH:14946C26FB93959DE265533EC58F8808836792D0A273E70E7DEC33DA4AC33665E64341
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Ke.................t..........^.... ........@.. ....................................`................................
        Icon Hash:00928e8e8686b000
        Entrypoint:0x46935e
        Entrypoint Section:.text
        Digitally signed:false
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Time Stamp:0x654BD8C7 [Wed Nov 8 18:51:51 2023 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
        Instruction
        jmp dword ptr [00402000h]
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x693100x4b.text
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x6a0000x560.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x6c0000xc.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x20000x673640x67400False0.6433773456416465data7.066203079852089IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rsrc0x6a0000x5600x600False0.4010416666666667data3.9358431649315366IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x6c0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_VERSION0x6a0a00x2d4data0.43646408839779005
        RT_MANIFEST0x6a3740x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
        DLLImport
        mscoree.dll_CorExeMain
        TimestampSource PortDest PortSource IPDest IP
        Nov 14, 2023 11:18:05.346257925 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:05.346297026 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:05.346388102 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:05.360270023 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:05.360291004 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:05.962430954 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:05.962703943 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:05.968910933 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:05.968944073 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:05.969645977 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:06.019258976 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:06.069823980 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:06.117263079 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:06.527664900 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:06.527838945 CET4434971093.93.131.124192.168.2.5
        Nov 14, 2023 11:18:06.527956009 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:06.542164087 CET49710443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:06.544166088 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:06.544244051 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:06.544387102 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:06.544765949 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:06.544781923 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.141227007 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.143795013 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:07.143821001 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.712625027 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.712660074 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.712788105 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:07.712804079 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.753572941 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:07.997916937 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.997957945 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.998001099 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:07.998039007 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:07.998171091 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.998231888 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:07.998436928 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:07.998492956 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.083158970 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.083368063 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.283998013 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.284147978 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.284158945 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.284166098 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.284257889 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.284931898 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.285002947 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.285052061 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.285105944 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.326896906 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.327061892 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.327266932 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.327342033 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.368771076 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.368942022 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.570547104 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.570700884 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.570842028 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.570888996 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.570924997 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.570944071 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.570957899 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.570988894 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.571413040 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.571499109 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.571976900 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.572057962 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.572254896 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.572338104 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.572520018 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.572626114 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.573132992 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.573220968 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.573611021 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.573712111 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.612788916 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.612941980 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.613059044 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.613156080 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.613349915 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.613406897 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.654445887 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.654551983 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.654655933 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.654690981 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.654783964 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.856672049 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.856764078 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.856899977 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.856969118 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.857633114 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.857707977 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.858056068 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.858127117 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.858599901 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.858669043 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.859008074 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.859126091 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.859380960 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.859447002 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.859716892 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.859787941 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.860215902 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.860285044 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.860620022 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.860683918 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.861007929 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.861082077 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.861442089 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.861520052 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.861850023 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.861921072 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.862330914 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.862395048 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.862696886 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.862766027 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.863049984 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.863120079 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.863498926 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.863569021 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.863931894 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.864008904 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.898699999 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.898814917 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.898911953 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.898997068 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.899137974 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.899226904 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.899518013 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.899579048 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.899782896 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.899843931 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.900330067 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.900397062 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.939506054 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.939675093 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.940602064 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.940697908 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.940814018 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.940882921 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:08.941396952 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:08.941517115 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.142728090 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.142813921 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.142878056 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.142940998 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.143238068 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.143309116 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.143696070 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.143762112 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.144237995 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.144306898 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.144887924 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.144948959 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.145446062 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.145507097 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.145806074 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.145865917 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.146212101 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.146276951 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.146588087 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.146660089 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.146976948 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.147102118 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.147322893 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.147384882 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.147797108 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.147866011 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.148222923 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.148294926 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.148720026 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.148792028 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.148940086 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.148997068 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.149435997 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.149517059 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.149781942 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.149846077 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.150223970 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.150295973 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.150609016 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.150666952 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.150841951 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.150902033 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.151177883 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.151236057 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.151727915 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.151793003 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.152059078 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.152122974 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.152388096 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.152446032 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.152899027 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.152960062 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.153028011 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.153094053 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.153532028 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.153603077 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.153902054 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.153968096 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.154370070 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.154452085 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.154817104 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.154880047 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.155215979 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.155354023 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.155574083 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.155651093 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.155956030 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.156013966 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.156399965 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.156459093 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.156682968 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.156738997 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.185154915 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.185226917 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.185394049 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.185482979 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.185710907 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.185781002 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.186048031 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.186162949 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.186527014 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.186644077 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.187069893 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.187129021 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.187521935 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.187583923 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.188050032 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.188107967 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.188648939 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.188714981 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.188883066 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.188941002 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.189358950 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.189439058 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.189668894 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.189723015 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.225354910 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.225461006 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.225589991 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.225589991 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.225605965 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.225665092 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.227118969 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.227196932 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.228234053 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.228271961 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.228307009 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.228315115 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.228327990 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.228358030 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.228482008 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.228526115 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.228539944 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.228545904 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.228585005 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.228734016 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.228797913 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.429135084 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.429251909 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.429358959 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.429435015 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.429728031 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.429807901 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.430079937 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.430152893 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.430634975 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.430706024 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.430877924 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.430953026 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.431266069 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.431337118 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.431847095 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.431917906 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.432147980 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.432215929 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.432518959 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.432596922 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.432998896 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.433065891 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.433260918 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.433329105 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.433552980 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.433623075 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.434165001 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.434235096 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.434519053 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.434587002 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.434871912 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.434942961 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.435298920 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.435368061 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.435776949 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.435842037 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.435880899 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.435946941 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.436199903 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.436275959 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.436384916 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.436455011 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.436686993 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.436774969 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.436969042 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.437036991 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.437164068 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.437232018 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.437465906 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.437537909 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.437882900 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.437958002 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.438167095 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.438235998 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.438374043 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.438452959 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.438574076 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.438642025 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.438991070 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.439068079 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.439301968 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.439374924 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.439426899 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.439492941 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.439773083 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.439840078 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.439982891 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.440052986 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.440548897 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.440587044 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.440617085 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.440644026 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.440656900 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.440692902 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.440876961 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.440949917 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.440993071 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.441066980 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.441133022 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.441272020 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.441343069 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.441514969 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.441584110 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.441808939 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.441873074 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.442048073 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.442122936 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.442291975 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.442372084 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.442575932 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.442647934 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.442789078 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.442852974 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.443126917 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.443195105 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.443444967 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.443511963 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.443764925 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.443835020 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.444013119 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.444078922 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.444282055 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.444345951 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.444608927 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.444678068 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.444977045 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.445041895 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.445044041 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.445054054 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.445095062 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.445339918 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.445410013 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.445563078 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.445625067 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.445962906 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.446033001 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.446197033 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.446266890 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.446453094 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.446532011 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.446805000 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.446883917 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.447062016 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.447129011 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.447283983 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.447350025 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.447700024 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.447796106 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.447964907 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.448040009 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.448297977 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.448369026 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.448551893 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.448632002 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.448910952 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.448976040 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.449120998 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.449183941 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.449414015 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.449484110 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.449701071 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.449769020 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.449902058 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.449971914 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.450172901 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.450244904 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.450404882 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.450530052 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.470967054 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.471056938 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.471167088 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.471242905 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.471780062 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.471858978 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.472067118 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.472137928 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.472273111 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.472340107 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.472417116 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.472479105 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.472668886 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.472737074 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.472831011 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.472902060 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.473026991 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.473100901 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.473277092 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.473342896 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.473480940 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.473548889 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.473675966 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.473747969 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.473895073 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.473961115 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.474086046 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.474149942 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.474280119 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.474344969 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.474471092 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.474534988 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.474706888 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.474773884 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.474901915 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.474981070 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.475099087 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.475162983 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.475337982 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.475400925 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.475529909 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.475599051 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.475730896 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.475801945 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.475900888 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.475964069 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.476128101 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.476193905 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.511440039 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.511507988 CET4434971193.93.131.124192.168.2.5
        Nov 14, 2023 11:18:09.511558056 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.511581898 CET49711443192.168.2.593.93.131.124
        Nov 14, 2023 11:18:09.512085915 CET49711443192.168.2.593.93.131.124
        TimestampSource PortDest PortSource IPDest IP
        Nov 14, 2023 11:18:05.062855959 CET5846953192.168.2.51.1.1.1
        Nov 14, 2023 11:18:05.333606958 CET53584691.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 14, 2023 11:18:05.062855959 CET192.168.2.51.1.1.10x1fd2Standard query (0)the.earth.liA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 14, 2023 11:18:05.333606958 CET1.1.1.1192.168.2.50x1fd2No error (0)the.earth.li93.93.131.124A (IP address)IN (0x0001)false
        • the.earth.li
        Session IDSource IPSource PortDestination IPDestination PortProcess
        0192.168.2.54971093.93.131.124443C:\Users\user\Desktop\Wzphku.exe
        TimestampkBytes transferredDirectionData
        2023-11-14 10:18:06 UTC0OUTGET /~sgtatham/putty/latest/w64/putty.exe HTTP/1.1
        Host: the.earth.li
        Connection: Keep-Alive
        2023-11-14 10:18:06 UTC0INHTTP/1.1 302 Found
        Date: Tue, 14 Nov 2023 10:18:06 GMT
        Server: Apache
        Location: https://the.earth.li/~sgtatham/putty/0.79/w64/putty.exe
        Content-Length: 302
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        2023-11-14 10:18:06 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 2e 65 61 72 74 68 2e 6c 69 2f 7e 73 67 74 61 74 68 61 6d 2f 70 75 74 74 79 2f 30 2e 37 39 2f 77 36 34 2f 70 75 74 74 79 2e 65 78 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://the.earth.li/~sgtatham/putty/0.79/w64/putty.exe">here</a>.</p><hr><address>Apache Server at


        Session IDSource IPSource PortDestination IPDestination PortProcess
        1192.168.2.54971193.93.131.124443C:\Users\user\Desktop\Wzphku.exe
        TimestampkBytes transferredDirectionData
        2023-11-14 10:18:07 UTC0OUTGET /~sgtatham/putty/0.79/w64/putty.exe HTTP/1.1
        Host: the.earth.li
        2023-11-14 10:18:07 UTC0INHTTP/1.1 200 OK
        Date: Tue, 14 Nov 2023 10:18:07 GMT
        Server: Apache
        Last-Modified: Sat, 26 Aug 2023 07:50:35 GMT
        ETag: "193d20-603ceb76f8805"
        Accept-Ranges: bytes
        Content-Length: 1654048
        Connection: close
        Content-Type: application/x-msdos-program
        2023-11-14 10:18:07 UTC0INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 64 86 0a 00 c0 ad e9 64 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 00 00 64 0e 00 00 7e 0a 00 00 00 00 00 d4 91 0b 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 19 00 00 04 00 00 4c 8e 19 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00
        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEdd"d~@L`
        2023-11-14 10:18:07 UTC8INData Raw: 0f 85 21 04 00 00 48 8b 0d 1c 74 12 00 ba 97 00 00 00 e8 0a e2 03 00 45 31 c0 83 f8 01 41 0f 94 c0 41 83 c0 05 e9 00 04 00 00 40 b7 01 44 89 e9 c1 f9 10 8b 2d 08 7f 12 00 89 c8 29 e8 83 c0 01 45 85 ed 0f 49 c1 2b 05 4d 7f 12 00 99 f7 fd 89 c3 44 89 e9 c1 e1 10 41 0f bf d5 8b 2d dc 7e 12 00 89 d0 29 e8 83 c0 01 85 c9 0f 49 c2 2b 05 2a 7f 12 00 99 f7 fd 89 c5 83 fe 01 74 2b 83 fe 03 74 2e 83 fe 02 75 4d 48 8b 0d 9b 73 12 00 ba 97 00 00 00 e8 89 e1 03 00 45 31 c0 83 f8 01 41 0f 94 c0 41 83 c0 05 eb 2f 41 b8 04 00 00 00 eb 27 48 8b 0d 72 73 12 00 ba 97 00 00 00 e8 60 e1 03 00 31 c9 83 f8 01 0f 94 c1 41 b8 06 00 00 00 41 29 c8 eb 03 45 31 c0 44 89 f8 83 e0 04 c1 e8 02 44 89 fa 83 e2 08 c1 ea 03 48 8b 0d 99 7e 12 00 40 88 7c 24 40 89 5c 24 28 89 6c 24 20 88 54
        Data Ascii: !HtE1AA@D-)EI+MDA-~)I+*t+t.uMHsE1AA/A'Hrs`1AA)E1DDH~@|$@\$(l$ T
        2023-11-14 10:18:07 UTC16INData Raw: ba 07 00 00 00 eb 3e 41 ba 08 00 00 00 eb 36 41 ba 0a 00 00 00 eb 2e 41 ba 0d 00 00 00 eb 26 41 ba 0e 00 00 00 eb 1e 41 ba 0f 00 00 00 eb 16 41 ba 12 00 00 00 eb 0e 41 ba 13 00 00 00 eb 06 41 ba 14 00 00 00 c6 84 24 87 00 00 00 00 8b 4c 24 60 d1 e9 48 8b 15 ef 5f 12 00 48 8d 84 24 87 00 00 00 48 89 44 24 30 8b 44 24 58 88 44 24 28 88 4c 24 20 41 80 e6 01 48 89 e9 45 89 d0 45 89 f1 e8 9c 46 01 00 01 c5 48 8d 84 24 a0 00 00 00 29 c5 e9 3a f6 ff ff 0f 1f 00 4f ec ff ff 72 c8 ff ff ef ce ff ff ae d3 ff ff 3f ce ff ff ae d3 ff ff 10 cf ff ff c4 cf ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff ff d0 ff ff 58 d0 ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff 1d d0 ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff ae d3 ff ff ae d3
        Data Ascii: >A6A.A&AAAAA$L$`H_H$HD$0D$XD$(L$ AHEEFH$):Or?X
        2023-11-14 10:18:07 UTC24INData Raw: 7f 27 48 8b 0d 48 41 12 00 4c 8d 0d 5d cd 10 00 41 b8 00 10 00 00 ba 01 00 00 00 48 83 c4 20 5b 5f 5e 48 ff 25 a8 c7 11 00 90 48 83 c4 20 5b 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 41 56 56 57 55 53 48 83 ec 60 48 8b 05 7f 26 12 00 48 31 e0 48 89 44 24 58 8a 05 19 92 0e 00 88 05 33 41 12 00 48 8b 0d 3c 35 12 00 e8 8f 65 00 00 48 89 c6 48 8b 05 15 26 12 00 4c 8d 35 0e 26 12 00 4c 89 f1 b2 01 ff 90 b0 00 00 00 48 8b 0d 14 35 12 00 ba 08 00 00 00 e8 42 a2 03 00 89 c5 48 8b 0d 01 35 12 00 ba 07 00 00 00 e8 2f a2 03 00 89 c3 48 8b 0d ee 34 12 00 ba 01 00 00 00 e8 dc a2 03 00 89 c7 48 8b 0d db 34 12 00 31 d2 e8 5c a4 03 00 48 8b 0d cd 34 12 00 4c 8b 0d 2e 40 12 00 40 88 6c 24 48 88 5c 24 40 48 8d 54 24 50 48 89 54 24 38 89 7c 24 30 48 89 44 24 28
        Data Ascii: 'HHAL]AH [_^H%H [_^AVVWUSH`H&H1HD$X3AH<5eHH&L5&LH5BH5/H4H41\H4L.@@l$H\$@HT$PHT$8|$0HD$(
        2023-11-14 10:18:08 UTC32INData Raw: ae 11 00 4c 89 f9 ff d7 48 8b 8c 24 68 07 00 00 48 31 e1 e8 e9 03 0b 00 48 89 f1 48 89 f8 0f 28 b4 24 70 07 00 00 48 81 c4 88 07 00 00 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f 48 ff e0 31 c0 48 89 44 24 58 4c 8b bc 24 90 00 00 00 4c 8b 74 24 48 e9 70 02 00 00 4d 85 ff 0f 84 e5 00 00 00 48 8d 0d 3c e8 ff ff e8 b7 ba 03 00 48 89 c5 e9 d3 00 00 00 4d 85 ff 0f 84 c8 00 00 00 48 8d 0d 1f e8 ff ff e8 9a ba 03 00 48 89 c5 83 bc 24 88 00 00 00 02 0f 8c ad 00 00 00 31 db eb 0d 48 83 c3 01 49 39 de 0f 84 9c 00 00 00 41 80 3c df 00 74 41 b9 01 00 00 00 ba 08 00 00 00 45 31 c0 e8 2f a5 03 00 48 89 c7 41 0f b7 44 df 01 41 0f b6 4c df 03 c1 e1 10 09 c1 89 4f 04 48 89 e9 48 89 fa e8 1d bb 03 00 48 39 f8 74 08 48 89 f9 e8 a0 a5 03 00 41 80 7c df 04 00 74 a3 b9 01 00 00 00 ba
        Data Ascii: LH$hH1HH($pH[]_^A\A]A^A_H1HD$XL$Lt$HpMH<HMHH$1HI9A<tAE1/HADALOHHH9tHA|t
        2023-11-14 10:18:08 UTC39INData Raw: 00 00 00 73 44 48 8b 0d 45 03 12 00 c6 44 24 28 00 48 c7 44 24 20 01 00 00 00 41 b8 04 00 00 00 48 8d 15 32 03 12 00 e8 35 87 03 00 4c 8b 44 24 68 48 89 05 19 03 12 00 48 8b 4c 24 70 48 85 c9 48 0f 45 c8 48 89 4c 24 70 45 85 f6 0f 8e ef 00 00 00 31 c9 48 8b 05 f6 02 12 00 eb 1f 0f 1f 40 00 c7 02 00 00 00 00 48 8d 14 b8 44 89 22 89 e9 83 c1 01 44 39 f1 0f 8d c5 00 00 00 48 63 d9 48 8d 14 98 44 89 24 98 8d 6b 01 41 0f b7 1c 58 44 39 f5 7d 6d 0f b7 fb 81 ff 40 db 00 00 75 32 48 63 fd 41 0f b7 34 78 81 c6 00 23 00 00 0f b7 f6 81 fe ef 00 00 00 77 29 85 c9 7e a5 83 c1 ff c7 04 88 00 00 00 00 eb 99 66 0f 1f 84 00 00 00 00 00 89 df 81 e7 00 fc 00 00 81 ff 00 d8 00 00 75 20 48 63 fd 41 0f b7 34 78 81 e6 00 fc 00 00 81 fe 00 dc 00 00 0f 84 66 ff ff ff 66 0f 1f 44
        Data Ascii: sDHED$(HD$ AH25LD$hHHL$pHHEHL$pE1H@HD"D9HcHD$kAXD9}m@u2HcA4x#w)~fu HcA4xffD
        2023-11-14 10:18:08 UTC47INData Raw: e8 dc 45 03 00 89 c1 31 c0 83 f9 01 0f 94 c0 83 c0 05 eb 2b b8 04 00 00 00 eb 24 48 8b 0d c7 d7 11 00 ba 97 00 00 00 e8 b5 45 03 00 31 c9 83 f8 01 0f 94 c1 b8 06 00 00 00 29 c8 eb 02 31 c0 48 83 c4 28 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57 48 83 ec 38 48 8b 0d 6b c8 11 00 ba f0 ff ff ff ff 15 58 6b 11 00 48 89 c6 48 8b 0d 76 d7 11 00 ba 7a 00 00 00 e8 64 45 03 00 89 f1 81 e1 ff ff 1b ff 81 c9 00 00 c0 00 89 f7 81 cf 00 00 c4 00 83 f8 01 0f 44 f9 48 8b 0d 49 d7 11 00 ba 78 00 00 00 e8 77 44 03 00 81 e7 ff ff df ff 0f b6 c0 c1 e0 15 09 f8 39 f0 74 42 41 89 c0 48 8b 0d 03 c8 11 00 ba f0 ff ff ff ff 15 80 6c 11 00 48 8b 0d f1 c7 11 00 c7 44 24 30 27 00 00 00 c7 44 24 28 00 00 00 00 c7 44 24 20 00 00 00 00 31 d2 45 31 c0 45 31 c9 ff 15 63 6c 11 00 48
        Data Ascii: E1+$HE1)1H(VWH8HkXkHHvzdEDHIxwD9tBAHlHD$0'D$(D$ 1E1E1clH
        2023-11-14 10:18:08 UTC55INData Raw: 48 89 f9 48 8b 94 24 d0 00 00 00 44 8b 84 24 a4 00 00 00 48 8b ac 24 88 00 00 00 41 89 e9 44 89 db e8 0b df 00 00 89 f2 41 89 db 48 8b 44 24 60 44 8a 00 48 8b b4 24 80 00 00 00 48 8b 87 d8 10 00 00 8a 18 48 8b 47 28 48 8b 04 e8 4c 8b 48 18 48 8b 4c 24 70 8a 44 8e 09 88 44 24 53 8a 44 8e 0a 88 44 24 52 8a 44 8e 0b 88 44 24 51 8a 44 8e 0c 88 44 24 50 8a 44 8e 0d 88 44 24 4f 8a 44 8e 0e 88 44 24 4e 8a 44 8e 0f 88 44 24 4d 84 db 0f b6 84 24 bc 00 00 00 0f b6 ca 0f 44 c8 89 8c 24 bc 00 00 00 45 31 f6 8b 44 24 6c 89 44 24 68 48 8b 84 24 b0 00 00 00 89 84 24 a4 00 00 00 44 88 44 24 54 44 89 ac 24 cc 00 00 00 eb 27 0f 1f 40 00 83 bc 24 b0 00 00 00 00 0f 8e fd fc ff ff 83 7a fc 00 0f 85 f0 fc ff ff e9 ee fc ff ff 0f 1f 00 41 89 c3 43 8a 44 39 08 b1 01 89 4c 24 60
        Data Ascii: HH$D$H$ADAHD$`DH$HHG(HLHHL$pDD$SDD$RDD$QDD$PDD$ODD$NDD$M$D$E1D$lD$hH$$DD$TD$'@$zACD9L$`
        2023-11-14 10:18:08 UTC63INData Raw: 74 24 78 44 89 6c 24 70 48 89 7c 24 68 8b bc 24 8c 00 00 00 89 7c 24 60 8b bc 24 88 00 00 00 89 7c 24 58 48 8b bc 24 90 00 00 00 48 89 7c 24 50 89 6c 24 48 4c 89 64 24 40 89 44 24 38 48 89 4c 24 30 89 54 24 28 89 5c 24 20 48 8d 0d 0a 1d 10 00 48 8d 15 43 97 0f 00 e9 b2 00 00 00 8b 83 d8 01 00 00 89 84 24 8c 00 00 00 48 8b 4b 18 e8 4e 3e 03 00 89 84 24 88 00 00 00 48 8b 4b 10 48 8b 43 18 48 89 84 24 90 00 00 00 e8 32 3e 03 00 89 c5 48 8b 4b 08 4c 8b 63 10 e8 23 3e 03 00 48 8b 4b 08 8b 93 74 01 00 00 8b 9b 78 01 00 00 48 8d 35 3c 1d 0e 00 48 89 74 24 78 44 89 6c 24 70 48 89 7c 24 68 8b bc 24 8c 00 00 00 89 7c 24 60 8b bc 24 88 00 00 00 89 7c 24 58 48 8b bc 24 90 00 00 00 48 89 7c 24 50 89 6c 24 48 4c 89 64 24 40 89 44 24 38 48 89 4c 24 30 89 54 24 28 89 5c
        Data Ascii: t$xDl$pH|$h$|$`$|$XH$H|$Pl$HLd$@D$8HL$0T$(\$ HHC$HKN>$HKHCH$2>HKLc#>HKtxH5<Ht$xDl$pH|$h$|$`$|$XH$H|$Pl$HLd$@D$8HL$0T$(\
        2023-11-14 10:18:08 UTC71INData Raw: c9 85 ff 0f 95 c1 8b 8c ce 88 0e 00 00 8b be 74 01 00 00 89 fa c1 ea 1f 01 fa d1 fa 29 d1 89 cf c1 ff 1f 21 cf 39 c1 0f 4c f8 48 8b 4e 08 e8 4e 1f 03 00 80 be 85 11 00 00 00 74 16 83 be d4 01 00 00 00 74 0d 48 83 7e 18 00 74 06 03 86 d8 01 00 00 f7 d8 39 c7 0f 4d c7 89 c1 c1 f9 1f 21 c1 89 4e 20 c6 86 9b 21 00 00 01 80 be f1 10 00 00 00 74 07 48 83 c4 28 5f 5e c3 c6 86 f1 10 00 00 01 48 8d 0d c9 95 00 00 48 89 f2 48 83 c4 28 5f 5e e9 db 9d 01 00 cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 83 ec 48 44 89 c7 48 89 d6 49 89 cd 48 8b 49 08 49 8b 5d 10 e8 ba 1e 03 00 41 89 c4 41 80 bd 85 11 00 00 00 48 89 74 24 40 89 7c 24 3c 74 18 41 83 bd d4 01 00 00 00 74 0e 49 83 7d 18 00 74 07 45 03 a5 d8 01 00 00 48 89 d9 e8 84 1e 03 00 89 c5
        Data Ascii: t)!9LHNNttH~t9M!N !tH(_^HHH(_^AWAVAUATVWUSHHDHIHII]AAHt$@|$<tAtI}tEH
        2023-11-14 10:18:08 UTC78INData Raw: 11 00 00 49 8b 8d 20 11 00 00 48 8b 44 24 48 48 8d 04 85 00 00 00 00 4c 8d 04 40 e8 d1 5a 0a 00 eb 16 49 8b 8d 18 11 00 00 49 8b 95 20 11 00 00 45 89 f8 e8 39 a9 00 00 48 8b 74 24 30 8b 46 08 41 39 85 10 11 00 00 7d 2b 48 63 d0 41 89 95 10 11 00 00 49 8b 8d 08 11 00 00 41 b8 14 00 00 00 e8 4c ea 02 00 48 89 c1 49 89 85 08 11 00 00 8b 46 08 eb 07 49 8b 8d 08 11 00 00 49 8d 95 08 11 00 00 48 89 54 24 40 48 8b 56 18 48 98 48 c1 e0 02 4c 8d 04 80 e8 57 5a 0a 00 45 85 ff 0f 84 c4 01 00 00 4d 8d 4d 78 49 8b 85 20 11 00 00 45 31 d2 45 31 f6 48 8b 6c 24 40 4c 8b 7c 24 30 eb 18 90 4c 8b 74 24 50 49 01 de 49 83 c2 01 4c 3b 54 24 48 0f 84 97 01 00 00 4f 8d 04 52 66 42 83 7c 80 0a 00 74 e4 46 0f b7 64 80 08 49 63 d6 4c 8d 3c 92 4a 8d 0c bd 00 00 00 00 48 03 4d 00 45
        Data Ascii: I HD$HHL@ZII E9Ht$0FA9}+HcAIALHIFIIHT$@HVHHLWZEMMxI E1E1Hl$@L|$0Lt$PIIL;T$HORfB|tFdIcL<JHME
        2023-11-14 10:18:08 UTC86INData Raw: e9 3c 11 00 00 41 8b 97 c8 00 00 00 45 8b 87 dc 00 00 00 44 39 c2 0f 8f 25 11 00 00 c6 44 24 20 01 4c 89 f9 41 b9 01 00 00 00 e8 42 43 00 00 e9 0d 11 00 00 41 c6 87 08 01 00 00 00 41 c7 47 60 00 05 02 00 49 c7 47 68 00 00 00 00 48 8b 54 24 60 8b 42 10 48 8b 4c 24 58 89 41 10 0f 10 02 0f 11 01 41 80 bf fa 00 00 00 00 0f 84 d1 10 00 00 41 c7 87 90 00 00 00 00 05 02 00 41 c7 87 98 00 00 00 00 00 00 00 e9 b6 10 00 00 48 8b 44 24 50 80 48 02 08 e9 a8 10 00 00 41 c6 87 08 01 00 00 00 41 80 67 62 fb e9 96 10 00 00 41 c6 87 08 01 00 00 01 41 80 4f 62 04 e9 84 10 00 00 48 8b 44 24 50 80 60 02 f7 e9 76 10 00 00 48 8b 44 24 40 c7 00 0b 00 00 00 e9 66 10 00 00 49 8b 8f c0 10 00 00 48 85 c9 0f 84 56 10 00 00 48 8d 15 9b 66 0f 00 41 b8 03 00 00 00 45 31 c9 e8 d1 aa 00
        Data Ascii: <AED9%D$ LABCAAG`IGhHT$`BHL$XAAAAHD$PHAAgbAAObHD$P`vHD$@fIHVHfAE1
        2023-11-14 10:18:08 UTC94INData Raw: ff 1c e0 ff ff 37 e0 ff ff 61 e0 ff ff 89 e0 ff ff ac e0 ff ff c1 e0 ff ff f0 e0 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 1f e1 ff ff 76 e1 ff ff 84 e1 ff ff 96 e1 ff ff 2c f2 ff ff a8 e1 ff ff 2c f2 ff ff b6 e1 ff ff c6 e1 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff f0 e1 ff ff 00 e2 ff ff 10 e2 ff ff 06 e3 ff ff 91 eb ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 3b e2 ff ff 2c f2 ff ff 2c f2 ff ff 63 e2 ff ff 78 e2 ff ff 86 e2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 2c f2 ff ff 94 e2 ff ff a1 e2 ff ff 38 ce ff ff 11 d6 ff ff 11 d6 ff ff f9 cd ff ff 11 d6 ff ff 11 d6 ff ff f9 cd ff ff 11 d6 ff ff 11 d6 ff ff 11 d6 ff ff 11 d6 ff ff 11 d6 ff ff 11 d6 ff ff 11 d6 ff ff 11 d6
        Data Ascii: 7a,,,,v,,,,,,,,,,,,,,;,,cx,,,,8
        2023-11-14 10:18:08 UTC102INData Raw: cc 89 91 7c 21 00 00 44 89 81 80 21 00 00 c3 cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 83 ec 38 89 d3 48 89 ce 84 d2 74 0f 8b 8e c8 00 00 00 44 8d 61 01 41 89 cf eb 10 8b 8e c8 00 00 00 44 8b a6 74 01 00 00 45 31 ff 8b 86 cc 00 00 00 89 4c 24 30 89 44 24 2c 45 84 c0 74 2b 45 31 ed 41 be 00 00 00 00 45 84 c9 0f 85 82 00 00 00 3b 86 78 01 00 00 75 57 c7 44 24 2c 00 00 00 00 48 8d 54 24 30 89 c8 eb 4b 80 be e2 00 00 00 00 74 20 3b 86 78 01 00 00 0f 85 19 04 00 00 c7 44 24 2c 00 00 00 00 48 8d 54 24 30 89 c8 e9 0a 04 00 00 41 89 cf 41 89 c5 45 84 c9 0f 85 13 04 00 00 44 89 e8 44 89 f9 3b 86 78 01 00 00 74 a9 48 8d 54 24 2c 83 c0 01 89 02 8b 44 24 30 8b 54 24 2c 41 89 c4 41 89 d6 48 89 f1 41 89 c0 e8 c1 07 00 00 88 5c 24 2a 48 8b 86 90 0e 00 00 48 89 c1 48
        Data Ascii: |!D!AWAVAUATVWUSH8HtDaADtE1L$0D$,Et+E1AE;xuWD$,HT$0Kt ;xD$,HT$0AAEDD;xtHT$,D$0T$,AAHA\$*HHH
        2023-11-14 10:18:08 UTC110INData Raw: c1 e7 10 81 e7 00 00 ff 7f 48 8b 4b 20 e8 5f 69 02 00 09 c7 89 f8 c1 e0 04 89 f9 83 e1 0f 89 fa c1 e2 08 81 e2 00 00 fe 7f 25 00 1f 00 00 09 c8 09 d0 89 f9 c1 e9 0e 81 e1 00 e0 01 00 09 c1 c1 ef 13 81 e7 f0 00 00 00 09 cf 89 7e 04 48 83 c4 20 5b 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc 56 57 53 48 83 ec 20 48 89 d6 48 89 cf 48 8b 49 20 e8 8a 68 02 00 89 c3 a8 01 75 36 c7 46 08 00 00 00 00 f6 c3 02 74 57 c6 46 0c 01 48 8b 4f 20 e8 6b 68 02 00 88 46 0d 48 8b 4f 20 e8 5f 68 02 00 88 46 0e 48 8b 4f 20 e8 53 68 02 00 88 46 0f eb 34 c6 46 08 01 48 8b 4f 20 e8 41 68 02 00 88 46 09 48 8b 4f 20 e8 35 68 02 00 88 46 0a 48 8b 4f 20 e8 29 68 02 00 88 46 0b f6 c3 02 75 a9 c7 46 0c 00 00 00 00 48 83 c4 20 5b 5f 5e c3 cc cc 41 57 41 56 56 57 53 48 83 ec 50 4c 89 c6
        Data Ascii: HK _i%~H [_^VWSH HHHI hu6FtWFHO khFHO _hFHO ShF4FHO AhFHO 5hFHO )hFuFH [_^AWAVVWSHPL
        2023-11-14 10:18:08 UTC118INData Raw: 89 e8 00 00 00 44 89 89 e4 00 00 00 8a 91 f0 00 00 00 88 91 09 01 00 00 0f b6 91 f1 00 00 00 41 83 c0 ff 31 c0 45 39 c2 0f 4d c2 84 d2 0f 44 c2 88 81 e2 00 00 00 8b 81 ec 00 00 00 42 89 84 89 ac 01 00 00 8b 81 04 01 00 00 89 81 00 01 00 00 0f 10 41 78 0f 11 81 8c 00 00 00 8b 81 88 00 00 00 89 81 9c 00 00 00 80 b9 fa 00 00 00 00 74 17 b8 ff ff 03 00 23 41 60 89 81 90 00 00 00 8b 41 6c 89 81 98 00 00 00 c3 cc cc cc cc cc cc cc cc cc 48 89 c8 39 91 78 01 00 00 75 09 44 39 80 74 01 00 00 74 20 c7 80 a8 21 00 00 01 00 00 00 89 90 ac 21 00 00 44 89 80 b0 21 00 00 80 b8 f1 10 00 00 00 74 01 c3 c6 80 f1 10 00 00 01 48 8d 0d fd d9 ff ff 48 89 c2 e9 15 e2 00 00 cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 83 ec 48 41 89 d6 49 89 cf 89 d1 f7 d9 0f 48 ca 45
        Data Ascii: DA1E9MDBAxt#A`AlH9xuD9tt !!D!tHHAWAVAUATVWUSHHAIHE
        2023-11-14 10:18:08 UTC125INData Raw: 48 39 c2 73 2e 49 8b af 80 04 00 00 48 8b 6c d5 00 49 8b 7f 08 8b 1c af 83 fb 0c 75 d4 85 c9 75 d0 c7 04 af 00 00 00 00 49 8b 87 88 04 00 00 31 c9 eb c9 48 85 c0 0f 84 55 01 00 00 31 c0 0f 1f 00 49 8b 4f 28 48 c7 04 c1 ff ff ff ff 48 83 c0 01 4d 8b 87 88 04 00 00 4c 39 c0 72 e4 4d 85 c0 0f 84 2b 01 00 00 45 31 c9 31 c9 66 0f 1f 44 00 00 49 8b 87 80 04 00 00 48 8b 04 c8 49 8b 57 48 48 8d 04 40 8b 44 82 04 bf 80 00 00 00 bb ff ff ff ff eb 20 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 89 d7 89 da 89 fe 29 d6 89 d3 83 fe 01 0f 8e ad 00 00 00 8d 34 1f 89 f2 c1 ea 1f 01 f2 d1 fa 48 63 ea 48 c1 e5 04 48 8d 35 a3 c6 0c 00 39 44 35 00 77 cd 72 cf 48 8d 15 94 c6 0c 00 8b 54 15 0c 83 fa 01 74 4e 83 fa 02 75 76 48 8d 05 7f c6 0c 00 8b 5c 05 04 8b 7c 05 08 4c 89 ca 48 c1
        Data Ascii: H9s.IHlIuuI1HU1IO(HHML9rM+E11fDIHIWHH@D f.)4HcHH59D5wrHTtNuvH\|LH
        2023-11-14 10:18:08 UTC133INData Raw: cc 56 57 53 48 83 ec 40 89 d6 48 89 cf 48 8b 05 3d 71 10 00 48 31 e0 48 89 44 24 38 48 8b 49 08 48 8b 01 ff 50 50 84 c0 74 2d 48 8b 7f 08 48 8b 07 48 8b 58 30 48 8b 4c 24 38 48 31 e1 e8 7f 6d 09 00 48 89 f9 89 f2 45 31 c0 48 89 d8 48 83 c4 40 5b 5f 5e 48 ff e0 c7 44 24 2f ff 00 00 00 40 88 74 24 33 48 83 c7 18 c7 44 24 34 00 00 00 00 48 8d 54 24 2f 41 b8 09 00 00 00 48 89 f9 e8 ee 7e 02 00 48 8b 4c 24 38 48 31 e1 e8 31 6d 09 00 90 48 83 c4 40 5b 5f 5e c3 cc cc cc cc cc cc cc cc 56 57 48 83 ec 38 48 89 ce 48 8b 05 a0 70 10 00 48 31 e0 48 89 44 24 30 88 54 24 2a 8d 42 e0 3c 5f 72 62 48 8b 0e b0 01 80 b9 09 01 00 00 00 74 3e 84 d2 79 04 84 c0 75 4c 84 d2 0f 88 84 00 00 00 8d 42 40 80 fa 7f 0f b6 c0 b9 3f 00 00 00 0f 45 c8 88 4c 24 2c c6 44 24 2b 5e 48 8b 4e
        Data Ascii: VWSH@HH=qH1HD$8HIHPPt-HHHX0HL$8H1mHE1HH@[_^HD$/@t$3HD$4HT$/AH~HL$8H11mH@[_^VWH8HHpH1HD$0T$*B<_rbHt>yuLB@?EL$,D$+^HN
        2023-11-14 10:18:08 UTC141INData Raw: 05 8c 79 10 00 8d 14 08 83 c2 7f 01 c8 0f 49 d0 83 e2 80 29 d0 48 8d 3d 85 79 10 00 48 63 d8 48 8b 0c df 48 85 c9 74 05 e8 e4 f0 01 00 48 8d 4c 24 50 48 89 f2 45 31 c0 e8 54 e1 01 00 48 89 04 df 48 8b 0d 31 75 10 00 48 85 c9 74 5f 48 89 44 24 20 48 8b 35 88 f5 0f 00 ba e9 03 00 00 41 b8 80 01 00 00 45 31 c9 ff d6 48 8b 0d 09 75 10 00 48 c7 44 24 20 00 00 00 00 ba e9 03 00 00 41 b8 8b 01 00 00 45 31 c9 ff d6 83 c0 ff 4c 63 c8 48 8b 0d e3 74 10 00 48 c7 44 24 20 00 00 00 00 ba e9 03 00 00 41 b8 97 01 00 00 ff d6 8b 05 d7 74 10 00 83 f8 7f 7f 0b 83 c0 01 89 05 c9 74 10 00 eb 6a 8b 05 c9 78 10 00 83 f8 7f 7f 0b 83 c0 01 89 05 bb 78 10 00 eb 54 3d 80 00 00 00 75 4d 8b 05 bc 7c 10 00 8d 48 01 8d 90 80 00 00 00 85 c9 0f 49 d1 83 e2 80 f7 da 01 d0 83 c0 01 89 05
        Data Ascii: yI)H=yHcHHtHL$PHE1THH1uHt_HD$ H5AE1HuHD$ AE1LcHtHD$ AttjxxT=uM|HI
        2023-11-14 10:18:08 UTC149INData Raw: f9 89 f2 41 b8 82 01 00 00 49 89 e9 41 ff d4 49 63 ee 48 89 5c 24 20 48 89 f9 89 f2 41 b8 81 01 00 00 49 89 e9 41 ff d4 49 63 c7 48 89 44 24 20 48 89 f9 89 f2 41 b8 9a 01 00 00 49 89 e9 41 ff d4 48 c7 44 24 20 00 00 00 00 48 89 f9 89 f2 41 b8 86 01 00 00 49 89 e9 41 ff d4 48 89 d9 48 83 c4 30 5b 5d 5f 5e 41 5c 41 5e 41 5f e9 60 d1 01 00 41 57 41 56 41 54 56 57 53 48 83 ec 28 49 89 d4 48 89 cf 31 db 4c 8d 35 a2 4d 0f 00 4c 8d 3d 81 2a 0f 00 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 90 c6 44 37 78 00 48 83 c3 01 48 83 fb 10 74 2c 41 0f b6 4c 1c 14 85 c9 74 ec e8 3e 96 0a 00 0f b6 f0 80 7c 37 78 00 75 d8 4c 89 f1 4c 89 fa 41 b8 cb 04 00 00 e8 23 3d 0a 00 eb c5 48 83 c4 28 5b 5f 5e 41 5c 41 5e 41 5f c3 cc cc cc cc cc cc cc 56 48 83 ec 20 48 89 ce 48 8d 0d 21 00 00
        Data Ascii: AIAIcH\$ HAIAIcHD$ HAIAHD$ HAIAHH0[]_^A\A^A_`AWAVATVWSH(IH1L5ML=*f.D7xHHt,ALt>|7xuLLA#=H([_^A\A^A_VH HH!
        2023-11-14 10:18:08 UTC157INData Raw: d1 0b 0f 00 41 b8 d7 06 00 00 e8 ae 1e 0a 00 8b 53 10 48 8b 8c 24 b0 00 00 00 ff 15 a9 b5 0f 00 48 89 c6 48 85 c0 75 19 48 8d 0d 84 f1 0e 00 48 8d 15 9f 0b 0f 00 41 b8 da 06 00 00 e8 7c 1e 0a 00 48 89 f1 48 8d 94 24 a0 00 00 00 41 ff d7 85 c0 0f 84 6a ff ff ff 8b 6b 0c 85 ed 0f 8e 5f ff ff ff 8b 8c 24 a4 00 00 00 03 8c 24 ac 00 00 00 44 89 f0 29 c8 8d 48 fe 83 f9 fc 0f 87 40 ff ff ff 41 89 c5 41 c1 ed 1f 41 01 c5 41 d1 fd 8b 5b 08 48 8b b4 24 b0 00 00 00 eb 12 66 0f 1f 44 00 00 83 c3 01 83 c5 ff 0f 84 14 ff ff ff 48 89 f1 89 da ff 15 11 b5 0f 00 48 89 c7 48 89 c1 48 8d 94 24 f0 00 00 00 41 ff d7 85 c0 74 d4 8b 84 24 f0 00 00 00 89 84 24 e8 00 00 00 8b 84 24 f4 00 00 00 44 01 e8 89 84 24 ec 00 00 00 48 89 f1 48 8d 94 24 e8 00 00 00 ff 15 5c b6 0f 00 85 c0
        Data Ascii: ASH$HHuHHA|HH$Ajk_$$D)H@AAAA[H$fDHHHH$At$$$D$HH$\
        2023-11-14 10:18:08 UTC164INData Raw: 07 77 7c 48 8d 15 97 00 00 00 48 63 0c 8a 48 01 d1 ff e1 4c 89 e0 8a 50 40 4c 89 f1 e8 80 e3 ff ff 49 89 c6 8b 57 08 4d 85 f6 74 45 48 8b 0e 4d 89 f0 ff 15 29 98 0f 00 4c 89 f1 48 83 c4 28 5b 5f 5e 41 5c 41 5e 41 5f e9 04 93 01 00 41 8a 54 24 40 4c 89 f1 e8 47 e3 ff ff 49 89 c6 8b 47 08 8d 50 02 41 80 7c 24 60 00 0f 44 d0 4d 85 f6 75 bb 48 83 c4 28 5b 5f 5e 41 5c 41 5e 41 5f c3 48 8d 0d 49 41 0f 00 48 8d 15 08 ec 0e 00 41 b8 58 09 00 00 e8 e5 fe 09 00 e8 94 dd fd ff cc 0f 1f 00 75 ff ff ff 75 ff ff ff 72 ff ff ff 72 ff ff ff 72 ff ff ff de ff ff ff ac ff ff ff 72 ff ff ff 41 57 41 56 41 54 56 57 53 48 83 ec 28 4d 89 c6 48 89 d6 83 7a 48 00 7e 3c 49 89 cc 31 ff 4c 8d 3d fb c2 ff ff 66 2e 0f 1f 84 00 00 00 00 00 90 48 8b 44 fe 08 48 8b 08 4c 89 e2 4d 89 f8
        Data Ascii: w|HHcHLP@LIWMtEHM)LH([_^A\A^A_AT$@LGIGPA|$`DMuH([_^A\A^A_HIAHAXuurrrrAWAVATVWSH(MHzH~<I1L=f.HDHLM
        2023-11-14 10:18:08 UTC172INData Raw: f1 48 83 c4 20 5e e9 06 74 01 00 cc cc cc cc cc cc 56 57 48 83 ec 38 48 89 d0 48 89 ce 4c 89 44 24 60 4c 89 4c 24 68 48 8b 0d e3 d4 0f 00 48 31 e1 48 89 4c 24 30 48 8d 54 24 60 48 89 54 24 28 48 89 c1 e8 79 66 01 00 48 89 c7 48 89 f1 48 89 c2 e8 6b fe ff ff 48 89 f9 e8 b3 73 01 00 48 8b 4c 24 30 48 31 e1 e8 16 d1 08 00 90 48 83 c4 38 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 81 ec 78 01 00 00 4c 89 cb 44 89 c7 89 d5 48 89 ce 48 8b 05 6b d4 0f 00 48 31 e0 48 89 84 24 70 01 00 00 8b 41 50 83 f8 04 75 68 48 85 db 75 75 48 8d 7c 24 48 48 89 f9 e8 a6 a2 02 00 4c 8d 05 b8 16 0e 00 48 8d 5c 24 70 ba 18 00 00 00 48 89 d9 49 89 f9 e8 f6 28 0a 00 85 ed 48 8d 05 d5 d2 0d 00 4c 8d 05 8e d2 0d 00 4c 0f 44 c0 48 8d 15 b6
        Data Ascii: H ^tVWH8HHLD$`LL$hHH1HL$0HT$`HT$(HyfHHHkHsHL$0H1H8_^AWAVAUATVWUSHxLDHHkH1H$pAPuhHuuH|$HHLH\$pHI(HLLDH
        2023-11-14 10:18:08 UTC180INData Raw: 89 88 01 00 00 48 85 c9 74 0b 48 8b 41 08 48 8b 40 78 48 ff e0 c3 cc cc cc cc cc cc cc cc cc cc cc 48 8b 89 80 01 00 00 48 85 c9 74 0a 48 8b 01 48 8b 40 18 48 ff e0 c3 cc cc cc cc cc cc cc cc cc 56 57 48 83 ec 58 48 89 ce 48 8b 05 80 b5 0f 00 48 31 e0 48 89 44 24 50 0f 57 c0 0f 29 44 24 30 48 c7 44 24 40 00 00 00 00 48 8b 89 80 01 00 00 48 85 c9 74 67 48 8b 01 48 8d 15 41 0f 00 00 4c 8d 44 24 30 ff 50 10 48 8b 4c 24 30 48 85 c9 74 4b 48 8d 54 24 40 4c 8b 4c 24 38 c6 44 24 28 00 48 c7 44 24 20 01 00 00 00 41 b8 10 00 00 00 e8 2c 54 01 00 48 89 44 24 30 48 8b 4c 24 38 48 8d 51 01 48 89 54 24 38 48 c1 e1 04 48 c7 04 08 00 00 00 00 48 c7 44 08 08 20 00 00 00 48 8b 4e 38 e8 eb 53 01 00 48 8b 7c 24 30 48 89 7e 38 48 8b 4c 24 50 48 31 e1 e8 45 b1 08 00 48 89 f8
        Data Ascii: HtHAH@xHHHtHH@HVWHXHHH1HD$PW)D$0HD$@HHtgHHALD$0PHL$0HtKHT$@LL$8D$(HD$ A,THD$0HL$8HQHT$8HHHD HN8SH|$0H~8HL$PH1EH
        2023-11-14 10:18:08 UTC188INData Raw: 89 5c 24 70 4d 8d 47 18 48 8d 44 24 48 48 89 44 24 20 48 89 d9 31 d2 45 31 c9 e8 02 56 04 00 84 c0 74 6f 41 0f 10 47 08 0f 11 44 24 28 48 8d 4c 24 38 48 8d 54 24 28 e8 b5 40 04 00 48 83 7c 24 40 00 74 3d 0f 10 44 24 38 0f 29 44 24 50 48 8d 4c 24 50 e8 89 3f 04 00 48 85 c0 74 4b 80 b8 d8 00 00 00 00 74 5a 48 8b 74 24 38 48 8b 4c 24 40 e8 8c 76 04 00 48 8d 0d 9c 52 0e 00 e9 ac 00 00 00 48 8d 0d 57 48 0e 00 e8 04 a3 01 00 e9 a5 00 00 00 48 8b 54 24 48 48 8d 0d 03 5d 0d 00 e8 ee 27 01 00 e9 8f 00 00 00 48 8b 74 24 38 48 8b 4c 24 40 e8 4a 76 04 00 48 8d 0d 12 53 0e 00 eb 6d 41 0f 10 47 08 48 8b 18 0f 11 44 24 50 48 8d 54 24 50 48 89 c1 ff d3 48 85 c0 74 3b 48 89 c6 48 89 c1 ba 01 00 00 00 e8 b5 70 04 00 48 89 c7 4d 89 7c 24 68 49 8b 4c 24 18 4c 89 f2 49 89 c0
        Data Ascii: \$pMGHD$HHD$ H1E1VtoAGD$(HL$8HT$(@H|$@t=D$8)D$PHL$P?HtKtZHt$8HL$@vHRHWHHT$HH]'Ht$8HL$@JvHSmAGHD$PHT$PHHt;HHpHM|$hIL$LI
        2023-11-14 10:18:08 UTC196INData Raw: b8 01 00 00 00 48 89 fa ff 50 10 c6 44 24 6f 01 48 8b 0e 48 8b 01 41 b8 01 00 00 00 48 89 fa ff 50 10 c7 46 5c 00 00 00 00 48 8b 4e 10 48 8b 01 31 d2 ff 90 b0 00 00 00 48 8b 4e 10 48 8b 01 4c 8d 05 6a c0 0d 00 41 b9 03 00 00 00 31 d2 ff 10 48 3d 01 10 00 00 0f 93 c2 48 8b 0e 48 8b 01 ff 50 28 48 8b 4c 24 70 48 31 e1 e8 52 73 08 00 31 c0 48 83 c4 78 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57 48 83 ec 28 48 89 cf 48 8d b1 70 ff ff ff 48 8b 49 80 e8 87 bf 02 00 84 c0 74 09 48 8b 4f 80 e8 ca bf 02 00 48 8b 0e 48 85 c9 74 06 48 8b 01 ff 50 08 48 8b 4f f0 48 85 c9 74 05 e8 3e 7d 02 00 48 8b 4f c0 e8 a5 f0 00 00 48 8b 4f a0 e8 6c 15 01 00 48 89 f1 48 83 c4 28 5f 5e e9 5e 15 01 00 cc cc cc cc cc cc cc cc cc cc cc cc
        Data Ascii: HPD$oHHAHPF\HNH1HNHLjA1H=HHP(HL$pH1Rs1Hx[]_^A\A]A^A_VWH(HHpHItHOHHtHPHOHt>}HOHOlHH(_^^
        2023-11-14 10:18:08 UTC203INData Raw: 8d 0d a2 96 0d 00 48 8d 3d 96 96 0d 00 48 0f 44 f9 00 c0 0c fc 88 44 24 2e 40 88 6c 24 2f 49 8b 0f 48 8b 01 48 8d 54 24 2d 41 b8 03 00 00 00 ff 50 10 49 89 47 68 49 8b 4f 18 4c 89 74 24 20 48 8d 15 8c 1b 0d 00 4c 8d 05 16 fe 0c 00 49 89 f9 e8 bc 82 ff ff e9 1e 02 00 00 48 8d 35 b0 b8 0b 00 48 8d 05 19 b9 0b 00 81 ff fd 00 00 00 0f 85 c1 fe ff ff 48 63 48 14 41 8b 54 8f 38 83 fa 03 0f 84 98 00 00 00 83 fa 02 0f 84 da 00 00 00 85 d2 0f 85 e1 01 00 00 41 c7 44 8f 38 01 00 00 00 48 8b 36 48 8b 4c 24 30 48 31 e1 e8 d1 53 08 00 4c 89 f9 48 89 f2 48 83 c4 38 5b 5d 5f 5e 41 5e 41 5f e9 ba 02 00 00 41 c7 44 87 38 02 00 00 00 48 8b 06 8b 78 04 c6 44 24 2d ff 40 88 7c 24 2e 40 88 6c 24 2f 49 8b 0f 48 8b 01 48 8d 54 24 2d 41 b8 03 00 00 00 ff 50 10 49 89 47 68 8d 87
        Data Ascii: H=HDD$.@l$/IHHT$-APIGhIOLt$ HLIH5HHcHAT8AD8H6HL$0H1SLHH8[]_^A^A_AD8HxD$-@|$.@l$/IHHT$-APIGh
        2023-11-14 10:18:08 UTC211INData Raw: 00 48 89 f9 e8 c8 d7 00 00 bb 02 00 00 00 e9 af f6 ff ff 4d 85 ed 0f 84 24 0e 00 00 bb 02 00 00 00 45 85 e4 0f 88 2c 0e 00 00 f6 05 50 2a 0b 00 02 0f 85 10 0e 00 00 45 85 e4 0f 85 05 01 00 00 4c 89 e9 e8 7d 56 09 00 4c 89 f1 ba 01 00 00 00 41 89 c0 e8 69 bd 00 00 bb 02 00 00 00 e9 ea f6 ff ff 4d 85 ed 0f 84 d5 0d 00 00 bb 02 00 00 00 45 85 e4 0f 88 dd 0d 00 00 f6 05 01 2a 0b 00 02 0f 85 c1 0d 00 00 45 85 e4 0f 85 b6 00 00 00 bb 02 00 00 00 4c 89 f1 ba 02 00 00 00 e8 00 b5 00 00 83 f8 03 0f 85 cc 04 00 00 48 8b 3d 40 6d 0f 00 48 85 ff 74 1f 48 89 f9 e8 13 91 09 00 48 89 f9 48 89 c2 e8 58 20 04 00 48 8b 0d 21 6d 0f 00 e8 fc d6 00 00 4c 89 e9 e8 f4 44 01 00 48 89 05 0d 6d 0f 00 4c 89 e9 e8 e5 90 09 00 4c 89 e9 48 89 c2 e8 2a 20 04 00 e9 67 f6 ff ff 48 8d 0d
        Data Ascii: HM$E,P*EL}VLAiME*ELH=@mHtHHHX H!mLDHmLLH* gH
        2023-11-14 10:18:08 UTC219INData Raw: 8c 00 00 00 e8 e8 97 00 00 48 8d 15 5f 0e 0d 00 4c 89 f9 49 89 c0 e8 76 4f 00 00 48 89 e9 ba 61 00 00 00 e8 79 95 00 00 44 0f b6 c0 48 8d 15 94 f1 0c 00 4c 89 f9 e8 66 4f 00 00 48 89 e9 ba 62 00 00 00 e8 59 95 00 00 44 0f b6 c0 48 8d 15 cc ec 0c 00 4c 89 f9 e8 46 4f 00 00 48 89 e9 ba 89 00 00 00 e8 39 95 00 00 44 0f b6 c0 48 8d 15 e8 e9 0c 00 4c 89 f9 e8 26 4f 00 00 48 89 e9 ba 8a 00 00 00 e8 19 95 00 00 44 0f b6 c0 48 8d 15 aa 31 0d 00 4c 89 f9 e8 06 4f 00 00 48 89 e9 ba 8b 00 00 00 e8 b9 95 00 00 48 8d 15 89 ee 0c 00 4c 89 f9 41 89 c0 e8 e7 4e 00 00 48 89 e9 ba 6f 00 00 00 e8 9a 95 00 00 48 8d 15 e2 24 0d 00 4c 89 f9 41 89 c0 e8 c8 4e 00 00 48 89 e9 ba 70 00 00 00 e8 bb 94 00 00 44 0f b6 c0 48 8d 15 1a e9 0c 00 4c 89 f9 e8 a8 4e 00 00 48 89 e9 ba 71 00
        Data Ascii: H_LIvOHayDHLfOHbYDHLFOH9DHL&OHDH1LOHHLANHoH$LANHpDHLNHq
        2023-11-14 10:18:08 UTC227INData Raw: 00 00 85 c0 0f 95 c0 4c 89 e1 ba 1d 00 00 00 41 89 c0 e8 3a 7e 00 00 48 8d 0d ee 16 0d 00 31 d2 e8 fc f9 03 00 4d 85 ed 74 18 44 0f b6 c0 48 8d 15 d7 16 0d 00 4c 89 e9 e8 f4 30 00 00 85 c0 0f 95 c0 4c 89 e1 ba 1e 00 00 00 41 89 c0 e8 ff 7d 00 00 48 8d 0d b8 07 0d 00 31 d2 e8 c1 f9 03 00 4d 85 ed 74 18 44 0f b6 c0 48 8d 15 a1 07 0d 00 4c 89 e9 e8 b9 30 00 00 85 c0 0f 95 c0 4c 89 e1 ba 1f 00 00 00 41 89 c0 e8 c4 7d 00 00 48 8d 0d 81 16 0d 00 31 d2 e8 86 f9 03 00 4d 85 ed 74 18 44 0f b6 c0 48 8d 15 6a 16 0d 00 4c 89 e9 e8 7e 30 00 00 85 c0 0f 95 c0 4c 89 e1 ba 2d 00 00 00 41 89 c0 e8 89 7d 00 00 48 8d 15 68 ce 0c 00 4c 89 e9 e8 4a 30 00 00 48 89 c6 48 85 c0 75 23 48 8d 0d 51 ce 0c 00 e8 06 f9 03 00 48 89 c6 48 85 c0 75 0f 48 8d 0d 61 c9 0d 00 e8 52 06 01 00
        Data Ascii: LA:~H1MtDHL0LA}H1MtDHL0LA}H1MtDHjL~0L-A}HhLJ0HHu#HQHHuHaR
        2023-11-14 10:18:08 UTC235INData Raw: 62 0d 00 48 89 f1 31 d2 e8 d4 da 03 00 48 89 f9 48 89 f2 41 89 c0 e8 d6 11 00 00 41 b8 02 00 00 00 41 29 c0 4c 89 e1 ba b4 00 00 00 e8 d0 5f 00 00 48 8d 35 0e 5e 0d 00 48 89 f1 31 d2 e8 9f da 03 00 48 89 f9 48 89 f2 41 89 c0 e8 a1 11 00 00 41 b8 02 00 00 00 41 29 c0 4c 89 e1 ba bb 00 00 00 e8 9b 5f 00 00 48 8d 35 3c 5e 0d 00 48 89 f1 31 d2 e8 6a da 03 00 48 89 f9 48 89 f2 41 89 c0 e8 6c 11 00 00 89 c6 41 b8 02 00 00 00 41 29 c0 4c 89 e1 ba b5 00 00 00 e8 64 5f 00 00 85 f6 75 34 48 8d 35 6a 43 0d 00 48 89 f1 31 d2 e8 2f da 03 00 48 89 f9 48 89 f2 41 89 c0 e8 31 11 00 00 83 f8 01 75 10 4c 89 e1 ba b5 00 00 00 45 31 c0 e8 2c 5f 00 00 48 8d 35 f7 5c 0d 00 48 89 f1 31 d2 e8 fb d9 03 00 48 89 f9 48 89 f2 41 89 c0 e8 fd 10 00 00 41 b8 02 00 00 00 41 29 c0 4c 89
        Data Ascii: bH1HHAAA)L_H5^H1HHAAA)L_H5<^H1jHHAlAA)Ld_u4H5jCH1/HHA1uLE1,_H5\H1HHAAA)L
        2023-11-14 10:18:08 UTC243INData Raw: 05 cc bb 0e 00 48 31 e0 48 89 84 24 50 02 00 00 4c 8d 05 7a f6 0c 00 31 c9 48 c7 c2 01 00 00 80 45 31 c9 e8 79 89 00 00 48 85 c0 74 43 48 89 c3 48 8d 15 d7 ce 0c 00 48 89 c1 e8 42 8c 00 00 48 89 c6 48 89 d9 e8 87 8a 00 00 48 85 f6 74 21 4c 8d 44 24 28 48 89 f1 89 ea e8 f3 06 00 00 89 c3 48 89 f1 e8 69 5a 00 00 84 db 0f 85 f2 01 00 00 80 3d e2 f0 0e 00 00 74 11 48 8b 35 e9 f0 0e 00 48 85 f6 75 4b e9 f8 00 00 00 48 8d 0d c9 ac 0c 00 e8 6b 87 00 00 48 89 05 c4 f0 0e 00 48 85 c0 74 15 48 8d 15 37 25 0d 00 48 89 c1 ff 15 b7 61 0e 00 48 89 c6 eb 02 31 f6 48 89 35 a9 f0 0e 00 c6 05 92 f0 0e 00 01 48 85 f6 0f 84 b2 00 00 00 48 8d bc 24 40 01 00 00 48 89 7c 24 20 31 c9 ba 1c 00 00 00 45 31 c0 45 31 c9 ff d6 85 c0 78 3b 48 8d 15 11 22 0d 00 48 8d 8c 24 40 01 00 00
        Data Ascii: H1H$PLz1HE1yHtCHHHBHHHt!LD$(HHiZ=tH5HuKHkHHtH7%HaH1H5HH$@H|$ 1E1E1x;H"H$@
        2023-11-14 10:18:08 UTC250INData Raw: c0 74 10 8b 58 04 eb 10 bb 01 00 00 00 eb 09 31 db eb 05 bb 02 00 00 00 48 8b 0d 3a d3 0e 00 4c 89 e2 e8 1a 67 00 00 89 d9 ba 01 00 00 00 45 31 c0 ff 15 da d2 0e 00 49 89 44 24 08 48 83 f8 ff 0f 84 73 01 00 00 49 89 c7 48 89 c1 ba 01 00 00 00 45 31 c0 ff 15 df 44 0e 00 41 80 7c 24 50 00 74 29 c7 44 24 30 01 00 00 00 c7 44 24 20 04 00 00 00 4c 8d 4c 24 30 4c 89 f9 ba ff ff 00 00 41 b8 00 01 00 00 ff 15 7e d2 0e 00 41 80 7c 24 51 00 74 29 c7 44 24 30 01 00 00 00 c7 44 24 20 04 00 00 00 4c 8d 4c 24 30 4c 89 f9 ba 06 00 00 00 41 b8 01 00 00 00 ff 15 4d d2 0e 00 41 80 7c 24 52 00 74 29 c7 44 24 30 01 00 00 00 c7 44 24 20 04 00 00 00 4c 8d 4c 24 30 4c 89 f9 ba ff ff 00 00 41 b8 08 00 00 00 ff 15 1c d2 0e 00 31 c0 41 80 7c 24 53 00 be ff 03 00 00 0f 44 f0 83 fb
        Data Ascii: tX1H:LgE1ID$HsIHE1DA|$Pt)D$0D$ LL$0LA~A|$Qt)D$0D$ LL$0LAMA|$Rt)D$0D$ LL$0LA1A|$SD
        2023-11-14 10:18:08 UTC258INData Raw: a5 0d 00 48 8d 15 b3 89 0d 00 41 b8 81 01 00 00 e8 68 88 08 00 48 8d 05 e5 e8 0a 00 83 3c 98 04 74 19 48 8d 0d 18 a6 0d 00 48 8d 15 8d 89 0d 00 41 b8 82 01 00 00 e8 42 88 08 00 89 7c 24 28 48 8b 0e 48 8d 54 24 28 45 31 c0 e8 52 3e 00 00 48 89 c6 48 85 c0 75 19 48 8d 0d 25 4d 0d 00 48 8d 15 58 89 0d 00 41 b8 85 01 00 00 e8 0d 88 08 00 48 8b 76 10 48 8b 4c 24 38 48 31 e1 e8 40 79 07 00 48 89 f0 48 83 c4 40 5b 5f 5e c3 cc cc cc cc cc 56 57 53 48 83 ec 40 89 d7 48 89 ce 48 8b 05 ad 7c 0e 00 48 31 e0 48 89 44 24 38 48 63 da 48 8d 05 9b eb 0a 00 83 3c 98 00 74 19 48 8d 0d 3a a5 0d 00 48 8d 15 f3 88 0d 00 41 b8 8e 01 00 00 e8 a8 87 08 00 48 8d 05 25 e8 0a 00 83 3c 98 05 74 19 48 8d 0d 0c 9b 0d 00 48 8d 15 cd 88 0d 00 41 b8 8f 01 00 00 e8 82 87 08 00 89 7c 24 28
        Data Ascii: HAhH<tHHAB|$(HHT$(E1R>HHuH%MHXAHvHL$8H1@yHH@[_^VWSH@HH|H1HD$8HcH<tH:HAH%<tHHA|$(
        2023-11-14 10:18:08 UTC266INData Raw: 4d 85 f6 74 ef 49 89 36 48 8b 4b 08 48 2b 4f 08 49 89 4e 08 eb de cc cc cc cc cc cc cc cc cc cc cc 56 57 53 48 83 ec 20 48 8b 79 08 48 85 ff 7e 35 48 89 d6 48 8b 19 48 01 df 48 83 c3 01 0f 1f 00 0f be 53 ff 48 89 f1 e8 dc 76 07 00 48 85 c0 75 0c 48 8d 4b 01 48 39 fb 48 89 cb 72 e3 48 85 c0 0f 95 c0 eb 02 31 c0 48 83 c4 20 5b 5f 5e c3 cc 56 57 53 48 83 ec 20 48 8b 79 08 48 85 ff 7e 35 48 89 d6 48 8b 19 48 01 df 48 83 c3 01 0f 1f 00 0f be 53 ff 48 89 f1 e8 8c 76 07 00 48 85 c0 74 0c 48 8d 4b 01 48 39 fb 48 89 cb 72 e3 48 85 c0 0f 95 c0 eb 02 b0 01 48 83 c4 20 5b 5f 5e c3 cc 56 57 48 83 ec 28 48 89 ce 48 8b 49 08 48 83 c1 01 ba 01 00 00 00 45 31 c0 e8 92 fb ff ff 48 89 c7 48 8b 16 4c 8b 46 08 48 89 c1 e8 00 6c 07 00 48 8b 46 08 c6 04 07 00 48 89 f8 48 83 c4
        Data Ascii: MtI6HKH+OINVWSH HyH~5HHHHSHvHuHKH9HrH1H [_^VWSH HyH~5HHHHSHvHtHKH9HrHH [_^VWH(HHIHE1HHLFHlHFHH
        2023-11-14 10:18:08 UTC274INData Raw: 48 83 c4 20 5b 5f 5e c3 c7 46 10 00 00 00 00 48 c7 06 00 00 00 00 8b 46 18 e9 22 fe ff ff cc cc cc 41 57 41 56 56 57 53 48 83 ec 50 4c 89 c7 48 89 d6 48 89 cb 48 8b 05 95 3e 0e 00 48 31 e0 48 89 44 24 48 48 85 d2 74 61 48 85 ff 74 7a 48 8b 03 48 89 44 24 40 b8 ff ff ff ff 48 89 44 24 34 48 8d 4c 24 20 31 db 31 d2 e8 83 fd ff ff 4c 8b 7c 24 20 4d 85 ff 74 59 4c 8d 74 24 20 4c 89 fb 90 48 85 f6 74 48 48 89 f1 48 89 da ff d7 85 c0 74 3f 4c 89 f1 89 c2 e8 55 fd ff ff 48 8b 5c 24 20 48 85 db 75 db 31 db eb 27 48 8d 0d fe 76 0d 00 48 8d 15 cb 53 0d 00 41 b8 18 02 00 00 e8 3a 49 08 00 48 85 ff 75 86 48 8b 7b 08 eb 80 4c 89 fb 48 8b 4c 24 48 48 31 e1 e8 63 3a 07 00 48 89 d8 48 83 c4 50 5b 5f 5e 41 5e 41 5f c3 cc cc cc cc 48 83 ec 28 48 c7 44 24 20 00 00 00 00 e8
        Data Ascii: H [_^FHF"AWAVVWSHPLHHH>H1HD$HHtaHtzHHD$@HD$4HL$ 11L|$ MtYLt$ LHtHHHt?LUH\$ Hu1'HvHSA:IHuH{LHL$HH1c:HHP[_^A^A_H(HD$
        2023-11-14 10:18:08 UTC282INData Raw: 31 ff ba 01 00 00 00 45 31 c0 e8 e2 bd ff ff 48 89 c7 48 89 f1 e8 77 78 08 00 ba 08 00 00 00 48 89 c1 45 31 c0 e8 c7 bd ff ff 48 89 c5 48 89 f1 e8 5c 78 08 00 ba 08 00 00 00 48 89 c1 45 31 c0 e8 ac bd ff ff 48 89 c3 8a 06 84 c0 0f 84 cd 01 00 00 45 31 ff eb 11 66 2e 0f 1f 84 00 00 00 00 00 8a 46 01 48 83 c6 01 3c 09 74 f5 3c 20 74 f1 84 c0 0f 84 a7 01 00 00 4c 89 6c 24 30 4c 89 64 24 38 4c 89 74 24 40 48 89 6c 24 28 4a 89 7c fd 00 48 89 5c 24 20 4a 89 34 fb 8a 06 84 c0 0f 84 4d 01 00 00 45 31 ed eb 1c 0f 1f 84 00 00 00 00 00 48 83 c6 01 88 07 48 83 c7 01 8a 06 84 c0 0f 84 2c 01 00 00 41 f6 c5 01 75 26 3c 5b 7f 26 31 ed 3c 22 74 48 3c 09 0f 84 14 01 00 00 3c 20 75 d0 e9 0b 01 00 00 66 2e 0f 1f 84 00 00 00 00 00 90 3c 22 74 26 3c 5c 75 b8 31 ed 66 0f 1f 44
        Data Ascii: 1E1HHwxHE1HH\xHE1HE1f.FH<t< tLl$0Ld$8Lt$@Hl$(J|H\$ J4ME1HH,Au&<[&1<"tH<< uf.<"t&<\u1fD
        2023-11-14 10:18:08 UTC289INData Raw: 0a 00 66 44 0f 6f 15 66 93 0a 00 66 0f 6f 25 ee 92 0a 00 66 0f 6f 2d 06 f7 09 00 66 0f 6f 35 5e 93 0a 00 66 0f 6f 3d 66 93 0a 00 66 0f 6f 0d 6e 93 0a 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 66 0f 6f d0 66 41 0f fd d0 f3 0f 7f 42 90 f3 0f 7f 52 a0 66 0f 6f d0 66 41 0f fd d1 66 0f 6f d8 66 41 0f fd da f3 0f 7f 52 b0 f3 0f 7f 5a c0 66 0f 6f d0 66 0f fd d4 66 0f 6f d8 66 0f fd dd f3 0f 7f 52 d0 f3 0f 7f 5a e0 66 0f 6f d0 66 0f fd d6 66 0f 6f d8 66 0f fd df f3 0f 7f 52 f0 f3 0f 7f 1a 66 0f fd c1 48 83 ea 80 48 83 c3 fc 75 90 ba 00 01 00 00 29 fa 44 39 f2 0f 8d bf 01 00 00 49 8b 44 c8 10 4c 63 ca 45 8d 04 3e 41 81 c0 ff fe ff ff 4c 89 ca 41 83 f8 0f 0f 82 1c 01 00 00 4a 8d 14 4e 41 8d 0c 3e 81 c1 ff fe ff ff 48 8d 2c 48 48 83 c5 02 48 39 ea 73 17 4c 01 c9
        Data Ascii: fDoffo%fo-fo5^fo=ffonf.@fofABRfofAfofARZfoffofRZfoffofRfHHu)D9IDLcE>ALAJNA>H,HHH9sL
        2023-11-14 10:18:08 UTC297INData Raw: fd ff 4c 8b 35 48 85 0d 00 48 89 f1 ba f0 ff ff ff 49 89 f8 41 ff d6 48 89 f1 ba ec ff ff ff 49 89 d8 41 ff d6 c7 44 24 30 27 00 00 00 c7 44 24 28 00 00 00 00 c7 44 24 20 00 00 00 00 48 89 f1 31 d2 45 31 c0 45 31 c9 ff 15 13 85 0d 00 90 48 83 c4 38 5b 5f 5e 41 5e c3 cc cc cc cc cc cc cc cc 56 57 53 48 83 ec 20 4c 89 c3 48 89 d7 48 89 ce 41 83 f9 02 74 3a 45 85 c9 0f 85 7d 00 00 00 8b 56 20 48 89 d9 e8 56 5d ff ff 8b 5e 48 85 db 7e 74 48 8b 56 60 31 c9 66 0f 1f 84 00 00 00 00 00 3b 04 ca 74 7d 48 83 c1 01 48 39 cb 75 f2 eb 57 48 89 f1 48 89 fa e8 b5 e0 fd ff 89 c7 85 c0 78 05 3b 7e 48 7c 19 48 8d 0d d9 b7 0c 00 48 8d 15 a4 ea 0c 00 41 b8 29 00 00 00 e8 5d eb 07 00 48 8b 46 60 48 63 cf 44 8b 04 c8 8b 56 20 48 89 d9 48 83 c4 20 5b 5f 5e e9 04 65 ff ff 90 48
        Data Ascii: L5HHIAHIAD$0'D$(D$ H1E1E1H8[_^A^VWSH LHHAt:E}V HV]^H~tHV`1f;t}HH9uWHHx;~H|HHA)]HF`HcDV HH [_^eH
        2023-11-14 10:18:08 UTC305INData Raw: 0d 41 b8 0b 00 48 89 f9 41 b0 64 e8 81 8e 00 00 48 8d 0d e8 5c 0b 00 48 8b 2d 73 b3 09 00 48 89 ea e8 ab 53 ff ff 48 89 c6 48 8d 15 1d 5e 0b 00 4c 89 f9 49 89 c0 e8 d6 7c 00 00 48 89 f1 e8 8e 60 ff ff 8b 8c 24 bc 00 00 00 e8 92 9a fe ff 48 85 c0 74 17 f6 80 a8 00 00 00 01 74 0e 80 bc 24 bb 00 00 00 00 0f 85 ef 00 00 00 48 8d 15 db 5d 0b 00 4c 8d 05 66 c6 0b 00 4c 8d 0d a7 5d 0b 00 48 8b 8c 24 c0 00 00 00 e8 04 7e 00 00 48 89 c7 48 89 c1 ba 02 00 00 00 41 b8 32 00 00 00 41 b9 32 00 00 00 e8 08 81 00 00 48 8d 35 31 69 0a 00 48 89 f1 e8 c9 78 00 00 48 89 c3 b9 7e 00 00 00 e8 ac 78 00 00 48 89 5c 24 38 48 89 44 24 30 4c 89 74 24 28 48 8d 1d 76 c5 0b 00 48 89 5c 24 20 48 8d 15 4c 79 0b 00 48 89 f9 41 b0 6d 41 b9 64 00 00 00 e8 39 82 00 00 c7 40 14 00 00 00 00
        Data Ascii: AHAdH\H-sHSHH^LI|H`$Htt$H]LfL]H$~HHA2A2H51iHxH~xH\$8HD$0Lt$(HvH\$ HLyHAmAd9@
        2023-11-14 10:18:08 UTC313INData Raw: e8 cc 61 00 00 48 89 c7 48 89 c1 e8 31 5a 00 00 48 89 44 24 28 48 8d 2d 55 34 00 00 48 89 6c 24 20 48 8d 15 85 a7 0b 00 48 89 d9 41 b0 72 4d 89 f9 e8 eb 67 00 00 48 89 47 08 c7 40 14 01 00 00 00 48 8b 47 08 c6 40 10 01 48 89 f9 e8 f0 59 00 00 48 89 44 24 28 48 89 6c 24 20 48 89 d9 31 d2 45 31 c0 4d 89 f9 e8 96 68 00 00 48 89 47 10 c7 40 44 02 00 00 00 48 8b 47 10 c6 40 60 00 48 8b 57 08 48 89 d9 e8 77 6d 00 00 31 c9 e8 b0 59 00 00 48 89 c6 48 89 f9 e8 a5 59 00 00 48 89 74 24 38 48 89 44 24 30 48 89 6c 24 28 4c 89 7c 24 20 48 8d 15 74 3a 0b 00 48 89 d9 41 b0 6b 41 b9 50 00 00 00 e8 29 63 00 00 48 89 47 18 c7 40 14 00 00 00 00 48 89 f9 e8 66 59 00 00 48 89 44 24 28 48 89 6c 24 20 48 8d 15 a7 39 0b 00 48 89 d9 41 b0 79 4d 89 f9 44 8a bc 24 bb 00 00 00 e8 1f
        Data Ascii: aHH1ZHD$(H-U4Hl$ HHArMgHG@HG@HYHD$(Hl$ H1E1MhHG@DHG@`HWHwm1YHHYHt$8HD$0Hl$(L|$ Ht:HAkAP)cHG@HfYHD$(Hl$ H9HAyMD$
        2023-11-14 10:18:08 UTC321INData Raw: 8b 4c 24 78 48 31 e1 e8 b5 7f 06 00 48 89 f1 ba 01 00 00 00 41 89 f8 48 81 c4 80 00 00 00 5b 5f 5e e9 1b 08 ff ff c6 44 24 20 00 4c 8d 44 24 20 48 89 d9 48 89 fa e8 86 85 fd ff 48 8b 4c 24 78 48 31 e1 e8 79 7f 06 00 90 48 81 c4 80 00 00 00 5b 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 83 ec 28 44 89 cd 4c 89 c6 49 89 d7 48 89 cb 4c 89 c1 ba 02 00 00 00 e8 97 ff fe ff 41 89 c4 48 8b 7b 20 85 ed 0f 84 92 00 00 00 80 7f 20 00 0f 85 b9 02 00 00 83 fd 03 0f 84 a6 01 00 00 83 fd 02 0f 85 a7 02 00 00 48 39 5f 10 0f 85 9d 02 00 00 48 89 d9 4c 89 fa e8 e7 82 fd ff 89 c5 85 c0 78 05 3b 6b 48 7c 19 48 8d 0d 0b 5a 0c 00 48 8d 15 d6 8c 0c 00 41 b8 66 01 00 00 e8 8f 8d 07 00 48 8b 43 60 48 63 cd 8b 1c c8 83 fb ff 0f 85 92 01
        Data Ascii: L$xH1HAH[_^D$ LD$ HHHL$xH1yH[_^AWAVAUATVWUSH(DLIHLAH{ H9_HLx;kH|HZHAfHC`Hc
        2023-11-14 10:18:08 UTC328INData Raw: 00 00 00 4d 89 f8 49 89 d9 e8 d3 eb fe ff 48 89 d9 e8 fb 02 ff ff 48 8b 4d 18 4c 89 f2 e8 5f 76 fd ff 48 8b 75 18 48 8b 4c 24 30 48 31 e1 e8 4e 60 06 00 48 89 f1 4c 89 f2 45 89 e8 48 83 c4 38 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f e9 80 6d fd ff d9 fc ff ff 08 fd ff ff 92 fd ff ff be fd ff ff 41 57 41 56 41 55 41 54 56 57 55 53 48 83 ec 38 4d 89 c7 49 89 d4 48 89 cb 48 8b 05 90 63 0d 00 48 31 e0 48 89 44 24 30 48 8b 69 20 41 83 f9 01 74 4e 45 85 c9 0f 85 c2 02 00 00 48 39 5d 10 0f 84 53 01 00 00 48 39 5d 28 74 0a 48 39 5d 30 0f 85 a8 02 00 00 48 8b 4c 24 30 48 31 e1 e8 be 5f 06 00 48 89 d9 4c 89 e2 45 31 c0 48 83 c4 38 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f e9 e0 62 fd ff 48 39 5d 00 0f 84 e1 01 00 00 48 39 5d 08 0f 85 69 02 00 00 48 8b 4d 10 4c 89 e2 e8 f0 6a
        Data Ascii: MIHHML_vHuHL$0H1N`HLEH8[]_^A\A]A^A_mAWAVAUATVWUSH8MIHHcH1HD$0Hi AtNEH9]SH9](tH9]0HL$0H1_HLE1H8[]_^A\A]A^A_bH9]H9]iHMLj
        2023-11-14 10:18:08 UTC336INData Raw: ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 83 ec 38 4d 89 c6 48 89 d7 49 89 cf 45 31 ed b9 01 00 00 00 ba 38 00 00 00 45 31 c0 e8 f2 e2 fe ff 49 89 c4 4d 8b 0f bd 00 00 00 00 4d 85 c9 74 7e 4d 8b 47 10 31 ed 49 8b 04 e8 48 8b 08 31 c0 31 f6 90 0f b6 1c 07 84 db 74 18 80 fb 2f 75 33 0f b6 14 01 eb 15 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 0f b6 14 01 84 d2 74 44 80 fa 2f 74 04 84 d2 75 03 83 c6 01 38 d3 74 10 eb 16 66 0f 1f 44 00 00 0f b6 14 01 38 d3 75 08 48 83 c0 01 eb b2 66 90 81 fe ff ff ff 7f 74 14 44 39 ee 7c 0f 48 83 c5 01 41 89 f5 4c 39 cd 75 8b 4c 89 cd 48 89 f9 e8 fc 50 ff ff 49 89 04 24 49 c7 44 24 08 00 00 00 00 4c 89 f1 e8 e7 50 ff ff 49 89 44 24 10 41 c7 44 24 18 00 00 00 00 0f 57 c0 41 0f 11 44
        Data Ascii: AWAVAUATVWUSH8MHIE18E1IMMt~MG1IH11t/u3f.tD/tu8tfD8uHftD9|HAL9uLHPI$ID$LPID$AD$WAD
        2023-11-14 10:18:08 UTC344INData Raw: 00 00 00 44 89 cb 4d 89 c7 89 d5 49 89 ce 83 fa 5e 0f 85 e9 00 00 00 48 63 c3 4c 89 7c 24 30 48 89 44 24 40 48 c7 44 24 38 00 00 00 00 c7 44 24 48 00 00 00 00 48 8d 4c 24 30 48 89 4c 24 50 e8 ed bf fe ff 41 89 c7 48 8b 54 24 50 48 8d 4c 24 20 e8 5b c0 fe ff 4c 8b 6c 24 20 48 8b 5c 24 28 90 49 63 7c 24 0c 48 39 fb 48 0f 46 fb e8 cf ca fe ff 48 89 c6 48 8d 68 18 48 89 e9 31 d2 e8 9e ba fe ff 48 89 e9 b2 5e e8 14 ba fe ff 48 89 e9 44 89 fa e8 89 ba fe ff 48 89 e9 89 fa e8 7f ba fe ff 48 63 ff 48 89 e9 4c 89 ea 49 89 f8 e8 3e b9 fe ff 49 01 fd 8b 46 10 83 c0 fc 48 8b 0e 0f c8 89 01 48 8b 16 4c 8b 46 10 49 8b 4e 08 48 8b 01 ff 50 10 48 89 f1 e8 e5 ca fe ff 48 29 fb 75 80 48 8b 4c 24 60 48 31 e1 e8 13 21 06 00 90 48 83 c4 68 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f
        Data Ascii: DMI^HcL|$0HD$@HD$8D$HHL$0HL$PAHT$PHL$ [Ll$ H\$(Ic|$H9HFHHhH1H^HDHHcHLI>IFHHLFINHPHH)uHL$`H1!Hh[]_^A\A]A^A_
        2023-11-14 10:18:08 UTC352INData Raw: ff 41 89 c4 48 8b 86 90 bf ff ff 48 8b 48 20 48 8b 41 08 4c 89 ea ff 50 50 89 c5 48 8b 8c 24 00 01 00 00 e8 c9 a0 fe ff 48 8b 8c 24 00 01 00 00 e8 bc a0 fe ff 48 8b 8c 24 00 01 00 00 83 79 18 00 0f 84 58 03 00 00 48 8d 0d 7f b1 0a 00 e9 bd 00 00 00 83 fb 0f 0f 8f 33 01 00 00 48 8d 0d 3f b1 0a 00 e9 a8 00 00 00 48 8d 8c 24 e0 00 00 00 e8 7c a0 fe ff 41 89 c4 48 8b 84 24 00 01 00 00 83 78 18 00 0f 84 73 03 00 00 48 8d 0d 5a b1 0a 00 eb 7d 48 8d 0d 62 a4 0a 00 e9 71 01 00 00 0f 10 84 24 90 00 00 00 0f 29 84 24 a0 00 00 00 48 8d 15 ac 23 0b 00 48 8d 8c 24 a0 00 00 00 e8 6e a6 fe ff 84 c0 0f 84 87 03 00 00 4c 89 64 24 48 41 89 ec 48 8b 94 24 00 01 00 00 48 8d 8c 24 a0 00 00 00 e8 89 a0 fe ff 48 8b 8c 24 00 01 00 00 e8 fc 9f fe ff 89 c5 48 8b 84 24 00 01 00 00
        Data Ascii: AHHH HALPPH$H$H$yXH3H?H$|AH$xsHZ}Hbq$)$H#H$nLd$HAH$H$H$H$
        2023-11-14 10:18:08 UTC360INData Raw: c3 58 48 89 d9 48 89 fa 48 83 c4 20 5b 5d 5f 5e 41 5e e9 5a ee ff ff cc cc cc cc cc cc cc cc cc cc 56 57 53 48 83 ec 20 8b 02 3d ff 00 00 00 7f 1d 48 89 d7 48 89 ce 89 c1 c1 f9 05 48 63 c9 48 8d 15 db 96 09 00 8b 0c 8a 0f a3 c1 73 04 31 c0 eb 2f 48 8b 06 b9 03 00 00 00 ff 50 18 48 89 c3 8b 57 04 48 8d 48 60 e8 35 7c fe ff 48 83 c3 40 48 83 c6 58 48 89 f1 48 89 da e8 f2 ed ff ff b0 01 48 83 c4 20 5b 5f 5e c3 cc cc cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 81 ec 98 00 00 00 4c 89 cd 4d 89 c5 49 89 d4 48 89 cb 48 8b bc 24 28 01 00 00 4c 8b b4 24 08 01 00 00 48 8b 05 4a e6 0c 00 48 31 e0 48 89 84 24 90 00 00 00 4c 89 c1 ba c6 00 00 00 45 31 c0 e8 bf 67 fe ff 48 85 c0 0f 84 c4 01 00 00 48 85 ff 0f 84 db 00 00 00 48 8b 37 48 85 f6 74 2e 48 89 f1
        Data Ascii: XHHH []_^A^ZVWSH =HHHcHs1/HPHWHH`5|H@HXHHH [_^AWAVAUATVWUSHLMIHH$(L$HJH1H$LE1gHHH7Ht.H
        2023-11-14 10:18:08 UTC368INData Raw: f8 ff ff 48 8b 89 00 ff ff ff 48 8b 01 48 8b 40 10 48 83 c4 20 5e 48 ff e0 cc cc cc cc cc cc cc cc 48 83 79 a8 00 74 01 c3 48 8b 89 00 ff ff ff 48 8b 01 48 8b 40 18 48 ff e0 cc cc cc cc cc cc cc 48 83 ec 28 48 8d 0d 3d 0f 0c 00 48 8d 15 42 b2 0b 00 41 b8 1a 01 00 00 e8 9f d2 06 00 e8 4e b1 fa ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 57 48 83 ec 28 48 89 ce 48 83 79 a0 00 75 19 48 8d 0d cb a4 0b 00 48 8d 15 06 b2 0b 00 41 b8 b8 01 00 00 e8 63 d2 06 00 48 8b 4e d0 ba 0f 00 00 00 e8 f9 43 fe ff 89 c7 48 8b 4e d0 ba 0e 00 00 00 e8 79 45 fe ff 48 8b 4e a0 48 8b 09 48 8b 51 18 48 8d 0d eb fb 0a 00 49 89 c0 41 89 f9 e8 fc 58 fe ff 90 48 83 c4 28 5f 5e c3 cc cc cc cc 48 8b 41 e0 c3 cc cc cc cc cc cc cc cc cc cc cc 48 8b 41 e8 c3 cc cc cc cc cc cc cc cc cc
        Data Ascii: HHH@H ^HHytHHH@HH(H=HBANVWH(HHyuHHAcHNCHNyEHNHHQHIAXH(_^HAHA
        2023-11-14 10:18:08 UTC375INData Raw: 00 c7 44 24 74 00 00 00 00 48 8d 5f 18 48 8b 57 28 48 8d 4f 08 48 8d 44 24 68 48 89 44 24 58 48 8d 44 24 74 48 89 44 24 50 48 8d 84 24 88 00 00 00 48 89 44 24 48 48 89 5c 24 40 48 8d 44 24 78 48 89 44 24 30 c7 44 24 38 00 00 00 00 c7 44 24 28 10 00 00 00 c7 44 24 20 00 00 00 00 ff 15 e6 e6 0c 00 89 07 4d 85 ff 75 09 4d 85 f6 0f 84 e4 00 00 00 48 be 00 6f ef 49 fd ff ff ff 48 8d 8c 24 c8 00 00 00 ff 15 d6 4e 0c 00 48 89 f1 8b ac 24 c8 00 00 00 8b b4 24 cc 00 00 00 48 89 f0 48 c1 e0 20 48 09 e8 49 bd bd 42 7a e5 d5 94 bf d6 74 13 49 f7 e5 48 c1 ea 17 48 01 ca 89 d5 48 89 d6 48 c1 ee 20 4d 85 f6 74 07 41 c7 06 00 00 00 00 4d 85 ff 74 07 49 c7 07 ff ff ff ff 48 8b 44 24 68 48 89 84 24 b8 00 00 00 48 8d 8c 24 b8 00 00 00 48 8d 94 24 c0 00 00 00 ff 15 61 4f 0c
        Data Ascii: D$tH_HW(HOHD$hHD$XHD$tHD$PH$HD$HH\$@HD$xHD$0D$8D$(D$ MuMHoIH$NH$$HH HIBztIHHHH MtAMtIHD$hH$H$H$aO
        2023-11-14 10:18:08 UTC383INData Raw: 7c 74 25 49 8b 04 24 4c 89 e2 48 81 c2 b0 00 00 00 48 39 50 20 75 0c 0f 11 70 18 49 8b 8c 24 a8 00 00 00 48 8b 01 ff 10 4c 89 e1 e8 21 28 fe ff e9 74 f6 ff ff 0f 28 84 24 80 00 00 00 0f 29 84 24 e0 05 00 00 48 89 d9 48 8d 15 ca 7c 0a 00 e8 dd 29 fe ff 84 c0 0f 84 a6 00 00 00 49 8b 7f 30 41 c7 47 40 00 00 00 00 48 8d 8c 24 b0 05 00 00 48 89 ea e8 f9 23 fe ff 48 89 e9 e8 f1 22 fe ff 41 89 c5 48 89 d9 48 89 ea e8 e3 23 fe ff 0f 10 84 24 e0 05 00 00 0f 29 84 24 90 00 00 00 48 89 d9 48 89 ea e8 c8 23 fe ff 41 83 7f 40 00 0f 85 88 00 00 00 49 8b 47 38 49 3b 47 30 75 7e 49 8b 8c 24 a8 00 00 00 48 8b 01 48 8b 40 48 0f 28 84 24 b0 05 00 00 0f 29 84 24 e0 05 00 00 0f 28 84 24 90 00 00 00 0f 29 84 24 a0 00 00 00 48 89 da 45 89 e8 4c 8d 8c 24 a0 00 00 00 ff d0 e9 c8
        Data Ascii: |t%I$LHH9P upI$HL!(t($)$HH|)I0AG@H$H#H"AHH#$)$HH#A@IG8I;G0u~I$HH@H($)$($)$HEL$
        2023-11-14 10:18:08 UTC391INData Raw: c0 00 00 00 48 31 e1 e8 75 66 05 00 90 48 81 c4 c8 00 00 00 5b 5d 5f 5e 41 5e 41 5f c3 48 8d 15 27 47 0a 00 e8 68 a5 fc ff eb d1 cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 81 ec b8 00 00 00 48 8b 05 c6 69 0c 00 48 31 e0 48 89 84 24 b0 00 00 00 80 79 e8 00 0f 85 2c 02 00 00 48 89 4c 24 60 4c 8d 71 90 49 8d 86 c8 00 00 00 48 89 44 24 68 48 8d ac 24 80 00 00 00 eb 2a 66 90 4d 63 c7 48 03 5e 20 49 8b 8e 80 00 00 00 48 89 da e8 9a 77 fe ff 48 89 f1 e8 72 74 ff ff 41 83 fd 25 0f 84 cd 01 00 00 48 8b 4c 24 68 48 89 ca 41 b0 01 41 ff 96 f8 00 00 00 48 85 c0 0f 84 b7 01 00 00 48 89 c6 44 8b 68 10 49 83 be 08 01 00 00 00 0f 84 8b 00 00 00 48 8b 1e 48 89 ef 48 8b 6e 08 48 29 dd 48 03 5e 20 49 8b 8e 00 01 00 00 48 89 5c 24 70 48 89 6c 24 78 48 89 7c 24
        Data Ascii: H1ufH[]_^A^A_H'GhAWAVAUATVWUSHHiH1H$y,HL$`LqIHD$hH$*fMcH^ IHwHrtA%HL$hHAAHHDhIHHHnH)H^ IH\$pHl$xH|$
        2023-11-14 10:18:08 UTC399INData Raw: cd f6 ff ff 83 38 0e 0f 85 fa 01 00 00 48 8d 0d 0b 26 0a 00 e8 b8 dc fd ff 49 8b 4d 40 48 89 c2 e8 8c 75 fc ff 49 8b 8d d8 fd ff ff e8 f0 23 fd ff 49 89 85 18 fe ff ff 48 85 c0 0f 84 df 01 00 00 49 8b 45 08 48 8b 00 b9 04 00 00 00 ff 50 18 48 89 c6 49 8b 95 18 fe ff ff 48 8d 48 60 e8 7e e1 fd ff 48 83 c6 40 49 8b 4d 18 48 89 f2 e8 be 51 ff ff 49 8b 95 18 fe ff ff 48 8d 0d 98 0b 0b 00 e8 4b dc fd ff 49 8b 4d 40 48 89 c2 e8 1f 75 fc ff 49 8b 4d 48 48 8b 01 ff 90 c8 00 00 00 84 c0 75 15 49 8b 8c 24 80 02 00 00 48 8b 01 ff 90 d0 00 00 00 84 c0 74 1e 49 8b 95 18 fe ff ff 48 8d 0d 3e 18 0b 00 e8 06 dc fd ff 4c 89 e9 48 89 c2 e8 6b 61 ff ff 41 c7 04 24 a4 01 00 00 4c 89 e9 e8 fb 6b ff ff 84 c0 0f 85 e3 f5 ff ff 49 8b 8c 24 48 02 00 00 48 89 ca 41 b0 01 ff 51 30
        Data Ascii: 8H&IM@HuI#IHIEHPHIHH`~H@IMHQIHKIM@HuIMHHuI$HtIH>LHkaA$LkI$HHAQ0
        2023-11-14 10:18:08 UTC407INData Raw: 48 31 e0 48 89 44 24 30 48 8d 05 da e5 08 00 48 39 01 74 19 48 8d 0d d4 12 0b 00 48 8d 15 b1 42 0b 00 41 b8 70 00 00 00 e8 90 36 06 00 48 8b 4e c8 48 85 c9 74 06 48 8b 01 ff 50 08 48 8b 4e c0 48 85 c9 74 06 48 8b 01 ff 50 08 40 8a ac 24 98 00 00 00 48 8b 4e e8 48 85 c9 74 06 48 8b 01 ff 50 18 48 8b bc 24 90 00 00 00 48 85 db 74 33 48 89 d9 ff 13 48 89 46 c0 48 8b 18 48 89 c1 4c 89 fa ff 53 18 48 8b 4e c0 48 8b 01 4c 89 f2 ff 50 10 48 8b 46 c0 48 8b 08 f6 41 5c 01 75 12 31 c9 eb 1c 48 c7 46 c0 00 00 00 00 c6 46 88 00 eb 33 8b 8e d8 00 00 00 c1 e9 09 f6 d1 80 e1 01 88 4e 88 48 8b 00 48 8b 50 60 48 8d 0d cb 05 0a 00 e8 bd bc fd ff 48 8b 8e 98 00 00 00 48 89 c2 e8 8e 55 fc ff 44 8a b4 24 b0 00 00 00 40 88 6e d0 48 85 ff 0f 84 9f 00 00 00 48 8b 9c 24 a0 00 00
        Data Ascii: H1HD$0HH9tHHBAp6HNHtHPHNHtHP@$HNHtHPH$Ht3HHFHHLSHNHLPHFHA\u1HFF3NHHP`HHHUD$@nHH$
        2023-11-14 10:18:08 UTC414INData Raw: 84 24 28 02 00 00 00 00 00 00 c7 84 24 38 02 00 00 00 00 00 00 48 8d 8c 24 20 02 00 00 48 89 8c 24 40 02 00 00 e8 c7 a6 fd ff 48 8b 8c 24 40 02 00 00 e8 0a a6 fd ff 3c 0e 75 27 48 8b 94 24 40 02 00 00 48 8d 8c 24 60 01 00 00 e8 21 a7 fd ff 48 8b 84 24 40 02 00 00 83 78 18 00 0f 84 4f 04 00 00 48 8d 0d c4 ae 09 00 e8 e3 9d fd ff 49 8b 4c 24 40 48 89 c2 e8 b6 36 fc ff 48 8d 0d 27 d5 0a 00 e9 91 00 00 00 48 8b 94 24 20 02 00 00 48 8d 0d 2d b3 0a 00 e8 b6 9d fd ff 49 8b 4c 24 40 48 89 c2 e8 89 36 fc ff 48 8b bc 24 20 02 00 00 49 8b 8c 24 68 fd ff ff e8 24 df fe ff 48 8d 0d 32 d9 0a 00 48 89 c2 49 89 f8 e8 82 9d fd ff 4c 89 e1 48 89 c2 e8 e7 22 ff ff 49 8b 8c 24 78 fe ff ff e8 9a b1 fd ff e9 ae 00 00 00 48 8d 0d 2d b2 09 00 e9 77 03 00 00 48 8d 0d 01 ae 09 00
        Data Ascii: $($8H$ H$@H$@<u'H$@H$`!H$@xOHIL$@H6H'H$ H-IL$@H6H$ I$h$H2HILH"I$xH-wH
        2023-11-14 10:18:09 UTC422INData Raw: 00 00 00 c7 40 08 01 00 00 00 c6 86 90 00 00 00 01 48 8b 8e 48 01 00 00 c7 86 c8 01 00 00 00 00 00 00 e8 ba 96 00 00 48 85 c0 74 6c 48 89 c7 48 89 c1 ff 90 98 00 00 00 48 8b 8e b8 02 00 00 89 c5 83 e5 04 80 b9 dd 00 00 00 00 ba 04 00 00 00 74 04 85 ed 75 15 83 e0 02 80 b9 dc 00 00 00 00 ba 02 00 00 00 74 31 85 c0 74 2d 89 96 c8 01 00 00 48 89 f9 ff 97 a0 00 00 00 48 89 c7 48 8b 8e 48 01 00 00 e8 88 8b fd ff 48 89 f9 e8 80 f9 fd ff 48 89 86 48 01 00 00 49 8b 44 24 08 48 8b 00 b9 32 00 00 00 ff 50 18 49 89 84 24 20 ff ff ff 49 8b 94 24 58 fe ff ff 48 8d 48 60 e8 60 83 fd ff 49 8b 84 24 60 fd ff ff 49 8b 8c 24 20 ff ff ff 48 8b 00 48 8b 50 38 48 83 c1 60 e8 40 83 fd ff 49 8b 8c 24 20 ff ff ff 48 83 c1 60 48 8d 15 01 82 09 00 e8 28 83 fd ff 49 8b 8c 24 20 ff
        Data Ascii: @HHHtlHHHtut1t-HHHHHHHID$H2PI$ I$XHH``I$`I$ HHP8H`@I$ H`H(I$
        2023-11-14 10:18:09 UTC430INData Raw: ff 48 89 f1 b2 32 e8 d6 62 fd ff 48 8b 97 08 01 00 00 48 89 f1 e8 c7 64 fd ff 48 8b 47 10 48 8b 00 48 8b 50 38 48 89 f1 e8 b4 64 fd ff 48 89 f1 4c 89 f2 e8 a9 64 fd ff 48 8b 03 48 89 44 24 38 48 8b 43 10 48 89 44 24 30 48 8b 87 98 00 00 00 48 8b 48 08 48 8b 50 18 4c 8d 44 24 30 4c 8d 4c 24 20 ff 51 48 48 89 d9 e8 94 73 fd ff 48 8d 15 a4 03 0a 00 4c 89 f1 e8 35 1c 06 00 48 8b 8f b8 02 00 00 48 8b 09 48 8b 51 18 85 c0 74 3d b9 32 00 00 00 ff d2 48 89 c3 48 8b 97 08 01 00 00 48 8d 70 60 48 89 f1 e8 36 64 fd ff 48 8b 47 10 48 8b 00 48 8b 50 38 48 89 f1 e8 23 64 fd ff 48 89 f1 4c 89 f2 e8 18 64 fd ff eb 0a b9 42 00 00 00 ff d2 48 89 c3 4c 8b 44 24 20 48 8b 54 24 28 48 8d 4b 60 e8 f9 62 fd ff 48 8b 4c 24 40 48 31 e1 e8 4c c9 04 00 48 89 d8 48 83 c4 48 5b 5f 5e
        Data Ascii: H2bHHdHGHHP8HdHLdHHD$8HCHD$0HHHHPLD$0LL$ QHHsHL5HHHQt=2HHHp`H6dHGHHP8H#dHLdBHLD$ HT$(HK`bHL$@H1LHHH[_^
        2023-11-14 10:18:09 UTC438INData Raw: 0f 84 a9 02 00 00 3d bc 06 00 00 0f 84 2c 06 00 00 41 c7 45 00 00 00 00 00 e9 6c 1b 00 00 49 8b 8d c0 04 00 00 48 89 fa e8 d4 62 fd ff 49 8b 8d 78 05 00 00 e8 d8 97 00 00 48 8b 28 4c 89 6c 24 28 48 8d 0d 69 f7 ff ff 48 89 4c 24 20 4c 8d 05 fc 82 09 00 48 8d 8c 24 50 02 00 00 48 89 c2 49 89 f1 ff 55 68 8b 84 24 50 02 00 00 48 8b 8c 24 54 02 00 00 8b 94 24 5c 02 00 00 48 8b ac 24 60 02 00 00 48 89 6b 10 48 8b ac 24 68 02 00 00 48 89 6b 18 89 03 48 89 4b 04 89 53 0c 41 c7 45 00 22 06 00 00 49 8d 85 88 03 00 00 41 8b 8d 88 03 00 00 85 c9 0f 84 d0 1a 00 00 83 c1 ff 83 f9 01 0f 86 84 1c 00 00 41 80 bd f3 01 00 00 00 0f 84 ea 00 00 00 49 8d 9d 88 03 00 00 49 8b bd 58 02 00 00 48 8b 77 48 49 8b 8d c0 04 00 00 48 89 fa 45 31 c0 e8 e9 6e fd ff 48 85 c0 74 19 c7 84
        Data Ascii: =,AElIHbIxH(Ll$(HiHL$ LH$PHIUh$PH$T$\H$`HkH$hHkHKSAE"IAAIIXHwHIHE1nHt
        2023-11-14 10:18:09 UTC446INData Raw: 2d a2 fe ff 84 c0 74 75 4c 8d 35 51 c7 09 00 48 8d b4 24 60 01 00 00 48 8d bc 24 50 01 00 00 48 8d 9c 24 80 01 00 00 48 8d ac 24 70 01 00 00 eb 0f 48 89 d9 48 89 ea e8 f5 a1 fe ff 84 c0 74 3d 0f 10 84 24 70 01 00 00 0f 29 84 24 60 01 00 00 4c 89 b4 24 50 01 00 00 48 c7 84 24 58 01 00 00 0a 00 00 00 48 89 f1 48 89 fa e8 02 30 fd ff 84 c0 74 be 41 c6 85 86 03 00 00 01 eb b4 0f 28 84 24 e0 01 00 00 0f 29 84 24 80 01 00 00 48 8d 8c 24 80 01 00 00 48 8d 94 24 70 01 00 00 e8 8f a1 fe ff 84 c0 0f 84 c6 00 00 00 4c 8d b4 24 20 01 00 00 31 db 48 8d 35 86 49 08 00 48 8d bc 24 60 01 00 00 4c 8d bc 24 80 01 00 00 48 8d ac 24 70 01 00 00 eb 0a 48 83 c3 01 48 83 fb 11 74 79 48 89 d8 48 c1 e0 04 48 8b 04 30 48 8b 90 c0 00 00 00 0f 10 84 24 70 01 00 00 0f 29 84 24 60 01
        Data Ascii: -tuL5QH$`H$PH$H$pHHt=$p)$`L$PH$XHH0tA($)$H$H$pL$ 1H5IH$`L$H$pHHtyHHH0H$p)$`
        2023-11-14 10:18:09 UTC453INData Raw: 72 df eb 26 48 8b 4b 18 4c 89 f2 e8 71 52 01 00 85 c0 0f 95 c0 eb 13 39 6b 18 76 04 31 c0 eb 0a 39 6b 1c 0f 93 c0 eb 02 b0 01 40 30 c6 40 80 e6 01 89 f0 48 83 c4 20 5b 5d 5f 5e 41 5e c3 48 8d 0d 5a ba 0a 00 48 8d 15 b9 6a 0a 00 41 b8 53 02 00 00 e8 e6 7a 05 00 e8 95 59 f9 ff cc 40 ff ff ff 77 ff ff ff e1 ff ff ff a7 ff ff ff ba ff ff ff 56 57 48 83 ec 28 8b 01 48 83 f8 04 77 5b 48 89 ce 48 8d 0d 70 00 00 00 48 63 04 81 48 01 c8 ff e0 48 83 7e 20 00 74 1f 31 ff 66 0f 1f 44 00 00 48 8b 46 18 48 8b 0c f8 e8 c3 ff ff ff 48 83 c7 01 48 3b 7e 20 72 e9 48 8b 4e 18 e8 50 0e fd ff eb 09 48 8b 4e 18 e8 a5 ff ff ff 48 89 f1 48 83 c4 28 5f 5e e9 37 0e fd ff 48 8d 0d 06 bd 0a 00 48 8d 15 1d 6a 0a 00 41 b8 4a 01 00 00 e8 4a 7a 05 00 e8 f9 58 f9 ff cc 99 ff ff ff 99 ff
        Data Ascii: r&HKLqR9kv19k@0@H []_^A^HZHjASzY@wVWH(Hw[HHpHcHH~ t1fDHFHHH;~ rHNPHNHH(_^7HHjAJJzX
        2023-11-14 10:18:09 UTC461INData Raw: 00 48 8d 35 b9 0f 08 00 eb 07 48 8d 35 90 0f 08 00 48 8d 94 24 c0 01 00 00 4c 89 f1 e8 20 09 00 00 84 c0 0f 84 24 01 00 00 48 b8 43 6f 6d 6d 65 6e 74 00 48 39 84 24 c0 01 00 00 0f 85 0c 01 00 00 4c 89 f1 e8 58 09 00 00 48 85 c0 0f 84 fb 00 00 00 89 ac 24 9c 00 00 00 48 89 b4 24 80 00 00 00 48 89 84 24 88 00 00 00 48 89 9c 24 a0 00 00 00 66 0f ef c0 66 0f 7f 84 24 f0 00 00 00 66 0f 7f 84 24 e0 00 00 00 48 c7 84 24 00 01 00 00 00 00 00 00 48 8d 94 24 c0 01 00 00 4c 89 f1 e8 9e 08 00 00 48 8d 0d c1 21 09 00 48 89 4c 24 78 84 c0 74 2c 48 b8 50 75 62 6c 69 63 2d 4c 48 33 84 24 c0 01 00 00 48 ba 63 2d 4c 69 6e 65 73 00 48 8b 8c 24 c5 01 00 00 48 31 d1 48 09 c1 74 76 31 db 45 31 ff 31 ed 45 31 ed 31 f6 48 8b 8c 24 88 00 00 00 e8 d9 ee fc ff 48 8b 8c 24 a0 00 00
        Data Ascii: H5H5H$L $HCommentH9$LXH$H$H$H$ff$f$H$H$LH!HL$xt,HPublic-LH3$Hc-LinesH$H1Htv1E11E11H$H$
        2023-11-14 10:18:09 UTC469INData Raw: 24 c0 00 00 00 48 31 e1 e8 f4 2d 04 00 89 f0 48 81 c4 c8 00 00 00 5b 5f 5e 41 5e c3 be 0a 00 00 00 eb d0 be 08 00 00 00 eb c9 cc cc cc cc cc cc cc 41 57 41 56 56 57 53 48 83 ec 30 4d 89 ce 4c 89 c3 48 89 d7 4c 8b bc 24 80 00 00 00 4c 89 fa e8 7c d2 ff ff 48 85 c0 74 44 48 89 c6 48 89 c1 48 83 c1 18 4c 89 7c 24 20 48 89 fa 49 89 d8 4d 89 f1 e8 aa f0 ff ff 89 c3 48 8b 0e 48 8b 56 10 e8 5c 19 00 00 ba 40 00 00 00 48 89 f1 e8 4f 19 00 00 48 89 f1 e8 f7 cf fc ff 89 d8 eb 02 31 c0 48 83 c4 30 5b 5f 5e 41 5e 41 5f c3 cc cc cc cc cc 41 57 41 56 56 57 53 48 83 ec 50 49 89 d7 48 89 cf 48 8b 05 c8 30 0b 00 48 31 e0 48 89 44 24 48 48 85 d2 74 07 49 c7 07 00 00 00 00 48 8b 4f 20 31 f6 31 db 66 2e 0f 1f 84 00 00 00 00 00 66 90 e8 8b ca fc ff 3c 0a 0f 84 50 01 00 00 3c
        Data Ascii: $H1-H[_^A^AWAVVWSH0MLHL$L|HtDHHHL|$ HIMHHV\@HOH1H0[_^A^A_AWAVVWSHPIHH0H1HD$HHtIHO 11f.f<P<
        2023-11-14 10:18:09 UTC477INData Raw: 48 8d 05 6a 51 0b 00 48 89 46 08 48 8b 05 67 51 0b 00 48 89 46 10 48 89 28 48 8b 46 08 48 89 68 08 48 8b 0d 79 12 0b 00 ff 15 bb ba 0a 00 4c 89 e1 ff 15 ba b9 0a 00 45 85 f6 74 60 48 8b 4e 18 ba ff ff ff ff ff 15 0e bb 0a 00 80 7e 21 00 0f 84 dc fe ff ff 48 8d 3d 25 51 0b 00 48 89 f9 ff 15 24 b7 0a 00 48 8d 05 05 51 0b 00 48 89 46 08 48 8b 05 02 51 0b 00 48 89 46 10 48 89 28 48 8b 46 08 48 89 68 08 48 8b 0d 14 12 0b 00 ff 15 56 ba 0a 00 48 89 f9 ff 15 55 b9 0a 00 48 85 db 74 0b 48 8b 4c 24 30 ff 15 65 b6 0a 00 48 8b 4c 24 58 48 31 e1 e8 08 0e 04 00 31 c0 0f 28 74 24 60 48 83 c4 78 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f c3 41 57 41 56 56 57 55 53 48 83 ec 48 45 89 cf 4c 89 c3 48 89 d7 48 89 cd 48 8b 05 61 11 0b 00 48 31 e0 48 89 44 24 40 b9 01 00 00 00 ba 50
        Data Ascii: HjQHFHgQHFH(HFHhHyLEt`HN~!H=%QH$HQHFHQHFH(HFHhHVHUHtHL$0eHL$XH11(t$`Hx[]_^A\A]A^A_AWAVVWUSHHELHHHaH1HD$@P
        2023-11-14 10:18:09 UTC485INData Raw: 15 c2 d0 08 00 e8 47 03 00 00 48 8d 15 4b d4 08 00 48 89 f1 e8 e8 0b fd ff 48 89 f0 48 83 c4 28 5f 5e c3 48 8b 97 88 df ff ff 48 89 c1 e8 2f 0d fd ff 48 8b 8f 88 df ff ff e8 a3 f5 ff ff 48 c7 87 88 df ff ff 00 00 00 00 c6 87 81 df ff ff 01 c7 06 03 00 00 00 48 c7 46 10 00 00 00 00 eb b9 cc 56 48 83 ec 30 48 89 ce 48 83 b9 70 df ff ff 00 74 0c 48 8b 8e 78 df ff ff e8 82 db ff ff c6 46 da 01 44 8b 4e e8 48 8b 4e a0 4c 8b 46 e0 48 8b 01 c7 44 24 28 00 00 00 00 48 c7 44 24 20 00 00 00 00 ba 02 00 00 00 ff 10 90 48 83 c4 30 5e c3 48 8d 91 48 df ff ff 48 8d 0d 42 03 00 00 e9 6d 25 fb ff cc cc cc cc cc cc cc cc cc cc cc cc cc 56 48 83 ec 20 48 83 b9 48 df ff ff 00 74 06 48 83 c4 20 5e c3 48 89 ce 48 81 c6 48 df ff ff 48 8d 0d 6c bc 08 00 e8 15 84 fc ff 48 89 06
        Data Ascii: GHKHHH(_^HH/HHHFVH0HHptHxFDNHNLFHD$(HD$ H0^HHHBm%VH HHtH ^HHHHlH
        2023-11-14 10:18:09 UTC493INData Raw: c7 c0 ff ff ff ff eb 7e 48 c7 c0 ff ff ff ff 49 c7 c3 c1 ff ff ff e9 93 00 00 00 4d 89 ca 49 83 e2 fe 49 c7 c3 ff ff ff ff 31 d2 48 c7 c0 ff ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 8b 0c d0 49 8b 74 d0 08 48 89 cf 48 d1 ef 89 cb 83 e3 01 48 09 fb 48 0f 45 c1 4c 89 d9 48 0f 45 ca 48 89 f7 48 d1 ef 89 f3 83 e3 01 4c 8d 5a 01 48 09 fb 48 0f 45 c6 4c 0f 44 d9 48 83 c2 02 4c 39 d2 75 bb 41 f6 c1 01 74 1a 49 8b 3c d0 48 89 f9 48 d1 e9 89 fb 83 e3 01 48 09 cb 48 0f 45 c7 4c 0f 45 da 49 c1 e3 06 49 83 cb 01 31 c9 48 89 c2 48 c1 ea 20 48 0f 44 d0 0f 95 c1 48 c1 e1 05 48 89 d0 48 c1 e8 10 31 db 48 81 fa 00 00 01 00 0f 93 c3 48 0f 42 c2 48 c1 e3 04 48 09 cb 48 89 c1 48 c1 e9 08 31 d2 48 3d 00 01 00 00 0f 93 c2 48 0f 42 c8 48 8d 04 d3 48 89 ca 48 c1
        Data Ascii: ~HIMII1Hf.DIItHHHHELHEHHLZHHELDHL9uAtI<HHHHELEII1HH HDHHH1HHBHHHH1H=HBHHH
        2023-11-14 10:18:09 UTC500INData Raw: cc 41 57 41 56 41 55 41 54 56 57 55 53 48 81 ec 38 01 00 00 4c 89 cf 4d 89 c7 48 89 d6 49 89 cc 48 8b 05 6a b4 0a 00 48 31 e0 48 89 84 24 30 01 00 00 4d 8b 28 48 8b 02 4c 39 e8 4c 0f 47 e8 48 8b 11 4c 39 ea 4c 0f 42 ea 4c 89 eb 4c 01 eb 48 8d 04 5b 49 39 01 73 1d 48 8d 0d 20 eb 09 00 48 8d 15 4d a3 09 00 41 b8 f7 03 00 00 e8 4c bf 04 00 49 8b 14 24 48 c1 e2 03 49 8b 4c 24 08 e8 5e 9c ff ff 4c 8b 36 49 83 fd 18 0f 82 a6 02 00 00 4d 85 f6 0f 84 9a 02 00 00 49 8b 0f 48 85 c9 0f 84 91 02 00 00 4c 89 e8 48 d1 e8 4c 89 ea 48 29 c2 49 39 d6 48 89 5c 24 28 48 89 d3 49 0f 42 de 48 89 9c 24 20 01 00 00 48 8b 76 08 48 89 b4 24 28 01 00 00 48 39 d1 49 89 f8 48 89 d7 48 0f 42 f9 48 89 bc 24 10 01 00 00 49 8b 6f 08 49 29 de 49 39 c6 4c 0f 43 f0 48 89 ac 24 18 01 00 00
        Data Ascii: AWAVAUATVWUSH8LMHIHjH1H$0M(HL9LGHL9LBLLH[I9sH HMALI$HIL$^L6IMIHLHLH)I9H\$(HIBH$ HvH$(H9IHHBH$IoI)I9LCH$
        2023-11-14 10:18:09 UTC508INData Raw: ff 48 03 14 d8 40 0f 92 c7 48 01 f2 48 83 d7 00 48 89 14 d8 48 83 c3 01 48 89 fa 49 39 dd 74 09 49 39 19 77 cc 31 f6 eb d0 48 8b 4c 24 68 48 31 e1 e8 8b 91 03 00 4c 89 f0 48 83 c4 70 5b 5f 5e 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc cc cc cc cc 41 57 41 56 41 54 56 57 53 48 83 ec 28 4d 89 c6 49 89 d7 49 89 cc 48 8b 59 10 48 8d 3c dd 00 00 00 00 b9 01 00 00 00 ba 10 00 00 00 49 89 f8 e8 2c 33 fc ff 48 89 c6 48 85 db 75 19 48 8d 0d 4b 67 09 00 48 8d 15 d8 83 09 00 41 b8 48 00 00 00 e8 d7 9f 04 00 48 89 1e 48 89 f1 48 83 c1 10 48 89 4e 08 48 89 fa e8 e5 7c ff ff 4c 89 e1 48 89 f2 4d 89 f8 4d 89 f1 e8 74 fb ff ff 48 89 f0 48 83 c4 28 5b 5f 5e 41 5c 41 5e 41 5f c3 cc cc cc 48 8b 41 28 c3 cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 54 56 57 53 48 83 ec 28 49
        Data Ascii: H@HHHHHI9tI9w1HL$hH1LHp[_^A\A]A^A_AWAVATVWSH(MIIHYH<I,3HHuHKgHAHHHHHNH|LHMMtHH([_^A\A^A_HA(AWAVATVWSH(I
        2023-11-14 10:18:09 UTC516INData Raw: eb 39 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 4c 8b 14 ef 49 21 f1 31 d2 48 01 c1 0f 92 c2 4c 01 d1 48 83 d2 00 48 89 0c ef 48 83 c5 01 4d 8b 55 00 48 89 d0 4c 39 d5 73 36 89 da 48 89 e9 4c 31 c1 48 89 cf 48 d1 ef 83 e1 01 31 db 48 09 f9 0f 94 c3 09 d3 48 89 d9 48 f7 d9 4c 21 c9 48 8d 73 ff 49 8b 7d 08 49 39 ea 77 a5 45 31 d2 eb a4 b9 01 00 00 00 ba 10 00 00 00 48 8b 74 24 60 49 89 f0 e8 e9 13 fc ff 48 83 7c 24 30 00 48 89 44 24 30 75 1e 48 8d 0d 03 48 09 00 48 8d 15 90 64 09 00 41 b8 48 00 00 00 e8 8f 80 04 00 48 8b 44 24 30 48 8b 4c 24 28 48 89 08 48 89 c1 48 83 c1 10 48 89 48 08 48 89 f2 e8 93 5d ff ff 4c 8b 5c 24 30 49 8b 1b 48 85 db 4c 8b 54 24 20 4c 8b 7c 24 50 74 7d 4d 8d 87 c0 00 00 00 49 c1 e8 06 31 ff b9 01 00 00 00 31 c0 31 f6 eb 2d 0f 1f
        Data Ascii: 9f.DLI!1HLHHHMUHL9s6HL1HH1HHHL!HsI}I9wE1Ht$`IH|$0HD$0uHHHdAHHD$0HL$(HHHHHH]L\$0IHLT$ L|$Pt}MI111-
        2023-11-14 10:18:09 UTC524INData Raw: 00 00 ba 10 00 00 00 4d 89 f8 e8 22 f5 fb ff 48 89 c7 48 85 db 75 19 48 8d 0d 41 29 09 00 48 8d 15 ce 45 09 00 41 b8 48 00 00 00 e8 cd 61 04 00 48 89 1f 48 89 f9 48 83 c1 10 48 89 4f 08 4c 89 fa e8 db 3e ff ff 48 89 f1 4c 89 f2 45 31 c0 49 89 f9 e8 ca da ff ff 48 8b 16 48 8b 4e 08 48 c1 e2 03 e8 ba 3e ff ff ba 10 00 00 00 48 89 f1 e8 ad 3e ff ff 48 89 f1 e8 55 f5 fb ff 48 89 f8 48 83 c4 20 5b 5f 5e 41 5e 41 5f c3 cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 53 48 83 ec 20 4c 89 c3 48 89 d7 49 89 cc 48 89 d1 4c 89 e2 e8 7d a0 ff ff 49 89 c6 48 89 c1 48 89 da e8 0f ff ff ff 49 89 c5 48 8b 37 48 8d 3c f5 00 00 00 00 b9 01 00 00 00 ba 10 00 00 00 49 89 f8 e8 4f f4 fb ff 49 89 c7 48 85 f6 75 19 48 8d 0d 6e 28 09 00 48 8d 15 fb 44 09 00 41 b8 48 00 00 00 e8
        Data Ascii: M"HHuHA)HEAHaHHHHOL>HLE1IHHNH>H>HUHH [_^A^A_AWAVAUATVWSH LHIHL}IHHIH7H<IOIHuHn(HDAH
        2023-11-14 10:18:09 UTC532INData Raw: 85 c0 75 dd 41 c6 87 88 00 00 00 01 eb d3 4c 89 f9 e8 fb 0c 00 00 84 c0 0f 84 c4 01 00 00 49 8b 47 18 48 8b 08 31 d2 41 b8 0a 00 00 00 e8 7f 9a 04 00 49 89 47 78 e9 a7 01 00 00 a8 03 0f 84 bd 00 00 00 83 f8 03 0f 85 96 01 00 00 b9 01 00 00 00 ba 38 00 00 00 45 31 c0 e8 93 d5 fb ff 48 89 c3 0f 57 c0 0f 11 00 0f 11 40 10 0f 11 40 20 48 c7 40 30 00 00 00 00 e8 45 dc fb ff 48 89 43 10 e8 3c dc fb ff 48 89 43 18 e8 33 dc fb ff 48 89 43 20 e8 2a dc fb ff 48 89 43 28 c7 43 08 00 00 00 00 4c 89 f9 e8 67 0c 00 00 84 c0 0f 84 9a 00 00 00 49 8b 45 00 48 8b 08 48 8d 15 e7 6c 08 00 e8 88 3e 04 00 85 c0 0f 84 97 00 00 00 49 8b 45 00 48 8b 08 48 8d 15 da d9 07 00 e8 6d 3e 04 00 85 c0 0f 84 4a 01 00 00 49 8b 45 00 4c 8b 00 48 8d 15 8c 5e 08 00 48 89 d9 e8 63 0b 00 00 eb
        Data Ascii: uALIGH1AIGx8E1HW@@ H@0EHC<HC3HC *HC(CLgIEHHl>IEHHm>JIELH^Hc
        2023-11-14 10:18:09 UTC539INData Raw: 22 48 8b 35 51 29 07 00 4c 8d 47 08 48 8d 4f 04 48 8d 5c 24 68 48 89 5c 24 60 48 8d 5c 24 6c 48 89 5c 24 58 4c 89 64 24 50 4c 89 5c 24 40 89 54 24 28 48 89 74 24 20 48 c7 44 24 48 00 00 00 00 48 c7 44 24 38 00 00 00 00 c7 44 24 30 00 00 00 00 31 d2 4d 89 d1 ff 90 90 00 00 00 89 07 4d 85 ff 74 07 8b 44 24 68 41 89 07 4d 85 f6 74 21 83 7c 24 68 ff 74 10 31 c9 e8 e8 21 04 00 8b 4c 24 68 48 01 c1 eb 07 48 c7 c1 ff ff ff ff 49 89 0e 8b 07 31 c9 83 f8 01 0f 95 c1 8d 34 89 83 c6 01 85 c0 0f 44 f0 48 8b 4c 24 70 48 31 e1 e8 0f 14 03 00 89 f0 48 83 c4 78 5b 5f 5e 41 5c 41 5e 41 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 48 83 ec 30 48 89 c8 48 8b 0d 71 17 0a 00 48 31 e1 48 89 4c 24 28 48 8d 4c 24 24 ff 90 98 00 00 00 89 c6 85 c0 b8 06 00 00 00 0f 45 f0
        Data Ascii: "H5Q)LGHOH\$hH\$`H\$lH\$XLd$PL\$@T$(Ht$ HD$HHD$8D$01MMtD$hAMt!|$ht1!L$hHHI14DHL$pH1Hx[_^A\A^A_VH0HHqH1HL$(HL$$E
        2023-11-14 10:18:09 UTC547INData Raw: 8b 4f 10 89 da e8 e7 b4 fb ff 49 89 c4 83 c3 01 48 85 c0 0f 84 03 03 00 00 41 83 3c 24 02 75 df 4d 8b 4c 24 20 4d 85 c9 4c 89 e8 48 0f 44 c7 41 8b 4c 24 08 48 89 f5 48 0f 44 ef 4c 0f 44 cf 49 8b 54 24 10 48 85 d2 4c 8d 05 1f 72 08 00 4c 0f 44 c7 48 0f 44 d7 48 89 44 24 30 89 4c 24 28 48 89 6c 24 20 48 8d 0d cd ba 07 00 e8 a1 8a fb ff 48 89 44 24 60 41 83 7c 24 04 44 75 14 31 c0 48 89 44 24 58 e9 28 01 00 00 0f 1f 84 00 00 00 00 00 4d 8b 44 24 28 4d 85 c0 4c 89 e8 48 0f 44 c7 49 89 f1 4c 0f 44 cf 41 8b 4c 24 0c 4c 0f 44 c7 49 8b 54 24 18 48 89 44 24 28 89 4c 24 20 48 8d 0d 80 ba 07 00 e8 47 8a fb ff 48 89 44 24 58 41 8b 44 24 04 83 f8 44 0f 84 d4 00 00 00 83 f8 4c 0f 85 86 01 00 00 41 8b 44 24 38 49 8d 74 24 40 4c 8b 7c 24 50 4d 8b 17 4d 8b 44 24 10 45 8b
        Data Ascii: OIHA<$uML$ MLHDAL$HHDLDIT$HLrLDHDHD$0L$(Hl$ HHD$`A|$Du1HD$X(MD$(MLHDILDAL$LDIT$HD$(L$ HGHD$XAD$DLAD$8It$@L|$PMMD$E
        2023-11-14 10:18:09 UTC555INData Raw: ff ff 48 81 c1 50 ff ff ff 4c 8d 05 b1 ff ff ff 31 c0 84 d2 4c 0f 44 c0 48 8d 15 36 11 08 00 45 31 c9 e8 4a 40 fd ff 48 89 c7 48 8d 48 60 48 89 f2 e8 ab 70 fb ff 48 83 c7 40 48 8b 8b 00 01 00 00 48 89 fa 48 83 c4 20 5b 5f 5e e9 e1 e0 fc ff cc 56 57 53 48 83 ec 20 4c 89 c6 48 8b 99 50 ff ff ff 48 81 c1 50 ff ff ff 4c 8d 05 51 ff ff ff 31 c0 84 d2 4c 0f 44 c0 48 8d 15 46 c7 07 00 45 31 c9 e8 ea 3f fd ff 48 89 c7 48 8d 48 60 48 89 f2 e8 4b 70 fb ff 48 83 c7 40 48 8b 8b 00 01 00 00 48 89 fa e8 88 e0 fc ff b0 01 48 83 c4 20 5b 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 28 48 8d 0d 87 1b 09 00 48 8d 15 cc c9 08 00 41 b8 7e 01 00 00 e8 1f e4 03 00 e8 ce c2 f7 ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 28 48 8d 0d 57 1b 09 00 48 8d 15
        Data Ascii: HPL1LDH6E1J@HHH`HpH@HHH [_^VWSH LHPHPLQ1LDHFE1?HHH`HKpH@HHH [_^H(HHA~H(HWH
        2023-11-14 10:18:09 UTC563INData Raw: 00 48 89 4c 24 20 48 c7 44 24 28 04 00 00 00 48 8d 54 24 20 89 c1 e8 36 22 00 00 85 db 0f 85 4a ff ff ff 85 c0 0f 94 c3 48 8b 4c 24 30 48 31 e1 e8 cc b6 02 00 89 d8 48 83 c4 38 5b 5f 5e 41 5c 41 5e 41 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc 56 57 48 83 ec 28 b9 01 00 00 00 ba 28 00 00 00 45 31 c0 e8 88 58 fb ff 48 89 c6 b9 01 00 00 00 ba fc 8f 03 00 45 31 c0 e8 73 58 fb ff 48 85 c0 74 41 48 89 c7 48 89 06 41 b8 00 00 03 00 48 89 c1 b2 ff e8 88 cf 02 00 48 89 f9 48 81 c1 04 80 03 00 41 b8 ee 0f 00 00 b2 ff e8 71 cf 02 00 c7 87 00 80 03 00 00 00 00 00 c7 87 f8 8f 03 00 00 00 00 00 48 89 f7 48 83 c7 20 48 8d 05 9f 82 06 00 48 89 46 20 48 8d 05 74 16 00 00 48 89 46 10 48 8d 05 69 17 00 00 48 89 46 18 b9 01 00 00 00 ba 18 00 00 00 45 31 c0 e8 f3 57 fb ff 0f
        Data Ascii: HL$ HD$(HT$ 6"JHL$0H1H8[_^A\A^A_VWH((E1XHE1sXHtAHHAHHHAqHH HHF HtHFHiHFE1W
        2023-11-14 10:18:09 UTC571INData Raw: 00 89 c8 83 e0 01 8d 34 70 d1 f9 83 c7 ff 75 f1 e9 5c ff ff ff 41 83 fd 09 b8 09 00 00 00 41 0f 4c c5 89 44 24 28 c7 44 24 20 00 00 00 00 48 8d 4c 24 60 4c 89 e2 45 31 c9 e8 33 00 00 00 48 89 c6 48 8b 8c 24 60 05 00 00 48 31 e1 e8 70 97 02 00 48 89 f0 48 81 c4 68 05 00 00 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 83 ec 48 44 89 4c 24 3c 45 89 c7 49 89 d5 48 89 4c 24 40 8b 9c 24 b8 00 00 00 44 8b a4 24 b0 00 00 00 bd 01 00 00 00 b9 01 00 00 00 ba 10 00 00 00 45 31 c0 e8 fa 38 fb ff 48 89 c7 41 be ff ff ff ff 44 89 e1 41 d3 e6 be ff ff ff ff 89 d9 48 d3 e5 ba 10 00 00 00 48 89 e9 45 31 c0 e8 d1 38 fb ff 49 89 d9 48 89 47 08 44 89 c9 d3 e6 f7 d6 89 37 66 c7 40 02 ff ff 48 8b 47 08 c6 00 00 48 8b
        Data Ascii: 4pu\AALD$(D$ HL$`LE13HH$`H1pHHh[]_^A\A]A^A_AWAVAUATVWUSHHDL$<EIHL$@$D$E18HADAHHE18IHGD7f@HGH
        2023-11-14 10:18:09 UTC578INData Raw: 9d fe ff 48 c7 46 28 00 00 00 00 48 8b 4e 30 48 85 c9 74 0d e8 b8 9d fe ff 48 c7 46 30 00 00 00 00 48 83 c4 20 5e c3 cc cc cc cc cc cc cc cc cc cc 56 48 83 ec 20 48 89 ce 48 8b 49 18 48 85 c9 74 0d e8 8a 9d fe ff 48 c7 46 18 00 00 00 00 48 8b 4e 20 48 85 c9 74 0d e8 74 9d fe ff 48 c7 46 20 00 00 00 00 48 8b 4e 28 48 85 c9 74 0d e8 5e 9d fe ff 48 c7 46 28 00 00 00 00 48 8b 4e 30 48 85 c9 74 0d e8 48 9d fe ff 48 c7 46 30 00 00 00 00 48 8b 4e 08 48 85 c9 74 0d e8 32 9d fe ff 48 c7 46 08 00 00 00 00 48 8b 4e 10 48 85 c9 74 0d e8 1c 9d fe ff 48 c7 46 10 00 00 00 00 48 8b 4e 38 48 85 c9 74 0d e8 46 1a fb ff 48 c7 46 38 00 00 00 00 48 83 c4 20 5e c3 cc cc cc cc cc cc cc cc 56 57 48 83 ec 68 48 89 cf 48 8b 05 20 7b 09 00 48 31 e0 48 89 44 24 60 48 8b 02 48 8b 4a
        Data Ascii: HF(HN0HtHF0H ^VH HHIHtHFHN HttHF HN(Ht^HF(HN0HtHHF0HNHt2HFHNHtHFHN8HtFHF8H ^VWHhHH {H1HD$`HHJ
        2023-11-14 10:18:09 UTC586INData Raw: fd 41 83 c0 f8 48 83 c7 08 41 83 f8 08 0f 87 9e fd ff ff 48 8b 44 24 28 48 89 c5 48 c1 ed 08 48 89 c1 48 c1 e9 10 48 89 c2 48 c1 ea 30 88 44 24 4f 40 88 6c 24 4e 88 4c 24 4d 44 88 6c 24 4c 44 88 74 24 4b 44 88 7c 24 4a 88 54 24 49 eb 00 44 88 64 24 48 48 8d 4c 24 48 ba 08 00 00 00 e8 be 44 fe ff 48 8b 4c 24 50 48 31 e1 e8 d1 58 02 00 90 48 83 c4 58 5b 5d 5f 5e 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 48 83 ec 20 48 89 ce b9 01 00 00 00 ba a0 01 00 00 45 31 c0 e8 86 fa fa ff 48 89 b0 98 01 00 00 48 05 98 01 00 00 48 83 c4 20 5e c3 cc cc cc 56 48 83 ec 20 48 89 ce 48 81 c6 68 fe ff ff ba a0 01 00 00 48 89 f1 e8 44 44 fe ff 48 89 f1 48 83 c4 20 5e e9 e7 fa fa ff cc cc cc cc cc cc cc 0f b6 42 07 44 0f b6 42 06 44 0f b6 4a 05
        Data Ascii: AHAHD$(HHHHHH0D$O@l$NL$MDl$LDt$KD|$JT$IDd$HHL$HDHL$PH1XHX[]_^A\A]A^A_VH HE1HHH ^VH HHhHDDHH ^BDBDJ
        2023-11-14 10:18:09 UTC594INData Raw: 0f b6 f2 41 03 9c b1 00 0c 00 00 31 c3 41 33 99 08 10 00 00 89 d8 c1 e8 18 89 d9 c1 e9 10 0f b6 c9 41 8b 8c 89 00 04 00 00 41 03 0c 81 0f b6 c7 41 33 8c 81 00 08 00 00 0f b6 c3 41 03 8c 81 00 0c 00 00 31 d1 41 33 89 04 10 00 00 41 33 99 00 10 00 00 41 89 18 41 89 48 04 5b 5e c3 cc cc cc cc 56 57 53 48 83 ec 70 48 89 d3 48 89 cf 48 8b 05 1c 3d 09 00 48 31 e0 48 89 44 24 68 48 8b 01 83 78 48 41 72 1c 48 8d 0d 32 72 08 00 48 8d 15 21 4f 08 00 41 b8 0f 00 00 00 e8 1e 48 03 00 48 8b 07 48 8d 74 24 20 48 89 f9 48 89 f2 ff 50 20 48 8b 07 4c 63 40 48 48 89 f1 48 89 da e8 7f 7a 01 00 85 c0 0f 95 c3 ba 40 00 00 00 48 89 f1 e8 0d 25 fe ff 48 8b 4c 24 68 48 31 e1 e8 20 39 02 00 89 d8 48 83 c4 70 5b 5f 5e c3 cc cc cc cc cc cc 56 57 55 53 48 83 ec 28 44 89 ce 44 89 c5
        Data Ascii: A1A3AAA3A1A3A3AAH[^VWSHpHHH=H1HD$hHxHArH2rH!OAHHHt$ HHP HLc@HHHz@H%HL$hH1 9Hp[_^VWUSH(DD
        2023-11-14 10:18:09 UTC602INData Raw: 0f 84 81 00 00 00 48 8b 85 20 02 00 00 4c 8b 85 28 02 00 00 49 83 c0 18 0f 10 40 08 48 8b 01 48 8b 40 18 0f 11 84 24 c0 00 00 00 48 8d 94 24 c0 00 00 00 ff d0 84 c0 0f 85 dd 00 00 00 48 8b 8d 80 05 00 00 48 8d 15 b0 b1 06 00 e8 c1 5b f9 ff e9 b0 f8 ff ff 48 8b 8d 80 05 00 00 48 8d 15 dc 06 07 00 e8 19 5d f9 ff e9 98 f8 ff ff 48 8b b5 78 04 00 00 48 8b 8d 80 05 00 00 48 8d 15 b4 e5 06 00 e9 62 06 00 00 48 8b 8d 58 01 00 00 48 8b 95 10 02 00 00 e8 17 e8 ff ff 48 85 c0 74 4a 48 8b 8d 80 05 00 00 48 8d 15 7b e8 06 00 49 89 c0 e8 5c 5b f9 ff e9 4b f8 ff ff 48 8b 85 30 05 00 00 48 8b 80 90 00 00 00 8b 48 04 8b 50 08 e8 4e 31 fc ff 44 8b 03 48 8b 8d 80 05 00 00 48 8d 15 52 ca 07 00 e9 14 f8 ff ff 48 8b 8d 58 01 00 00 48 8b 95 10 02 00 00 e8 25 e8 ff ff 48 89 c6
        Data Ascii: H L(I@HH@$H$HH[HH]HxHHbHXHHtJHH{I\[KH0HHPN1DHHRHXH%H
        2023-11-14 10:18:09 UTC610INData Raw: f9 48 89 f2 e8 98 95 fe ff 48 89 c3 4c 89 f9 e8 bd 20 fe ff 48 89 f1 e8 b5 20 fe ff 48 8b 47 e8 48 8b 50 40 4c 89 e9 e8 a5 6b fe ff 48 89 c6 4c 89 e9 e8 9a 20 fe ff 48 8b 47 e8 4c 8b 40 40 48 89 d9 48 89 f2 e8 77 63 fe ff 49 89 c7 48 89 d9 e8 7c 20 fe ff 48 89 f1 e8 74 20 fe ff 48 8b 07 48 8b 90 c0 00 00 00 49 8b 4e 10 e8 b1 95 fa ff e8 cc a3 fa ff 48 89 c6 48 8d 78 18 48 89 f9 4c 89 e2 e8 3a 3b fe ff 48 89 f9 4c 89 fa e8 2f 3b fe ff 49 8b 4e 10 48 89 f2 e8 03 96 fa ff 4c 89 e1 e8 2b 20 fe ff 4c 89 f9 e8 23 20 fe ff 48 8b 4c 24 58 48 31 e1 e8 c6 fa 01 00 90 48 83 c4 60 5b 5f 5e 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc cc 41 57 41 56 41 55 41 54 56 57 55 53 48 81 ec 98 00 00 00 4d 89 c4 48 89 ce 48 8b 05 20 fe 08 00 48 31 e0 48 89 84 24 90 00 00 00 48 8b 01
        Data Ascii: HHL H HGHP@LkHL HGL@@HHwcIH| Ht HHINHHxHL:;HL/;INHL+ L# HL$XH1H`[_^A\A]A^A_AWAVAUATVWUSHMHH H1H$H
        2023-11-14 10:18:09 UTC618INData Raw: 3c b5 00 00 00 00 49 8d 1c b4 48 83 c3 08 44 29 c6 41 0f 42 f1 48 c1 e6 02 48 29 f5 4c 01 e5 4f 8d 04 84 49 83 c0 04 4e 8d 0c 95 00 00 00 00 49 29 f1 4d 01 e1 4b 8d 14 94 48 83 c2 04 48 83 cf 04 48 29 f7 4c 01 e7 48 39 d5 0f 92 44 24 38 4d 39 c1 0f 92 44 24 2c 48 39 dd 40 0f 92 c6 4c 39 c7 40 0f 92 c5 49 39 d9 41 0f 92 c0 48 39 d7 41 0f 92 c1 8a 54 24 2c 84 54 24 38 0f 85 57 01 00 00 40 20 ee 0f 85 4e 01 00 00 45 20 c8 0f 85 45 01 00 00 8b 54 24 40 83 e2 fc 48 89 54 24 38 83 c2 fc 89 d6 c1 ee 02 83 c6 01 85 d2 48 8b 54 24 20 89 74 24 2c 0f 84 84 03 00 00 83 e6 fe 8d 7a fb 45 31 db 66 0f ef c0 48 8b 5c 24 30 0f 1f 40 00 44 8d 47 04 f3 43 0f 6f 4c 84 f4 44 8d 4b ff f3 43 0f 6f 54 8c f4 66 0f fe d1 f3 43 0f 7f 54 8c f4 f3 43 0f 6f 4c 84 f4 89 da f3 41 0f 6f
        Data Ascii: <IHD)ABHH)LOINI)MKHHH)LH9D$8M9D$,H9@L9@I9AH9AT$,T$8W@ NE ET$@HT$8HT$ t$,zE1fH\$0@DGCoLDKCoTfCTCoLAo
        2023-11-14 10:18:09 UTC625INData Raw: d2 f7 f1 48 89 56 08 81 fd 00 40 00 00 4c 89 e7 0f 82 4b ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 90 4c 8b 4e 10 48 8b 4e 20 c6 44 24 28 00 48 c7 44 24 20 01 00 00 00 41 b8 04 00 00 00 4c 89 fa e8 5c 5f fa ff 48 89 46 20 48 8b 4e 10 48 8d 51 01 48 89 56 10 c7 04 88 01 00 00 00 81 c5 ff 00 00 00 89 e8 c1 e8 08 81 fd ff ff 3f 00 89 c5 77 b0 e9 ed fe ff ff 66 2e 0f 1f 84 00 00 00 00 00 90 4c 8b 4e 10 48 8b 4e 20 c6 44 24 28 00 48 c7 44 24 20 01 00 00 00 41 b8 04 00 00 00 4c 89 fa e8 fc 5e fa ff 48 89 46 20 48 8b 4e 10 48 8d 51 01 48 89 56 10 c7 04 88 00 00 00 00 48 8b 0e 48 8b 46 08 48 83 c0 01 48 89 c2 48 09 ca 48 c1 ea 20 0f 84 4b fe ff ff 31 d2 48 f7 f1 e9 45 fe ff ff 49 83 fd 01 74 19 48 8d 0d ab ee 07 00 48 8d 15 0c ad 07 00 41 b8 b5 02 00 00 e8 bd ca 02
        Data Ascii: HV@LKf.LNHN D$(HD$ AL\_HF HNHQHV?wf.LNHN D$(HD$ AL^HF HNHQHVHHFHHHH K1HEItHHA
        2023-11-14 10:18:09 UTC633INData Raw: 0f ef e4 66 0f 61 d4 66 0f 61 dc 66 0f 6f 25 7e 98 05 00 66 0f fe d4 66 0f fe dc 66 0f 72 d2 10 66 0f fe c2 66 0f 72 d3 10 66 0f fe cb 66 0f 76 d2 66 0f fe c2 66 0f fe ca 66 0f fe c1 66 0f 70 c8 ee 66 0f fe c8 66 0f 70 c1 55 66 0f fe c1 66 0f 7e c5 4c 39 e0 74 24 66 0f 1f 84 00 00 00 00 00 0f b7 0c 46 81 c1 ff ff 00 00 c1 e9 10 01 cd 83 c5 ff 48 83 c0 01 49 39 c4 75 e5 89 f8 31 e8 0f b7 c0 05 ff ff 00 00 c1 e8 10 f7 d8 48 85 ff 0f 84 25 01 00 00 83 ff 10 73 07 31 c9 e9 f7 00 00 00 89 f9 83 e1 f0 66 0f 6e c0 f2 0f 70 c0 00 66 0f 70 c0 00 48 8d 51 f0 48 89 d3 48 c1 eb 04 48 83 c3 01 48 85 d2 0f 84 52 02 00 00 48 89 dd 48 83 e5 fe 31 d2 66 0f 6f 0d 23 98 05 00 66 0f db c8 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 f3 0f 6f 14 56 f3 0f 6f 5c 56 10 f3 0f 6f
        Data Ascii: fafafo%~fffrffrffvffffpffpUff~L9t$fFHI9u1H%s1fnpfpHQHHHHRHH1fo#ff.DoVo\Vo
        2023-11-14 10:18:09 UTC641INData Raw: 0f d5 d8 66 0f 6f c3 66 0f 69 c0 66 0f 61 db 66 0f fa cb 66 0f fa e0 66 0f 72 f4 10 66 0f 72 e4 10 66 0f 72 f1 10 66 0f 72 e1 10 66 0f 6b cc f3 0f 7f 0c 37 48 83 c6 10 49 39 f0 0f 85 50 fe ff ff 4c 39 f3 74 40 66 2e 0f 1f 84 00 00 00 00 00 90 0f b7 2c 5f 01 d5 48 89 c6 48 0f af f5 48 c1 ee 30 0f af f1 29 f5 89 ee f7 d6 44 01 ee c1 ee 0f 83 e6 01 0f af f1 29 f5 66 89 2c 5f 48 83 c3 01 49 39 de 75 cb 49 8b 4f 20 e8 82 20 fa ff 4c 89 f9 e8 7a 20 fa ff 48 8b 4c 24 48 48 31 e1 e8 dd 7d 01 00 48 8b 44 24 28 0f 28 74 24 50 0f 28 7c 24 60 44 0f 28 44 24 70 44 0f 28 8c 24 80 00 00 00 44 0f 28 94 24 90 00 00 00 44 0f 28 9c 24 a0 00 00 00 44 0f 28 a4 24 b0 00 00 00 44 0f 28 ac 24 c0 00 00 00 44 0f 28 b4 24 d0 00 00 00 48 81 c4 e8 00 00 00 5b 5d 5f 5e 41 5c 41 5d 41
        Data Ascii: fofifafffrfrfrfrfk7HI9PL9t@f.,_HHH0)D)f,_HI9uIO Lz HL$HH1}HD$((t$P(|$`D(D$pD($D($D($D($D($D($H[]_^A\A]A
        2023-11-14 10:18:09 UTC649INData Raw: 8b 42 04 89 41 14 8b 42 08 89 41 18 8b 42 0c 89 41 1c 8b 42 10 89 41 20 8b 42 14 89 41 24 8b 42 18 89 41 28 8b 42 1c 89 41 2c c7 81 80 00 00 00 40 00 00 00 c3 cc cc cc cc cc cc cc cc cc cc cc cc 41 57 41 56 41 54 56 57 55 53 48 81 ec 80 00 00 00 4d 89 cf 4c 89 c6 49 89 d6 48 89 cb 8b ac 24 e0 00 00 00 48 8b 05 65 62 08 00 48 31 e0 48 89 44 24 78 48 8d 0d 36 74 05 00 ff 15 30 74 05 00 48 89 c7 48 85 c0 74 09 48 8b 07 48 89 f9 ff 50 08 48 8b 4f 08 48 89 da e8 53 fa f9 ff 48 8b 4f 08 48 89 f2 e8 d7 9e fd ff 48 8b 07 4c 8d 64 24 30 48 89 f9 4c 89 e2 ff 50 18 48 8b 07 48 89 f9 ff 50 08 48 8b 4f 08 41 b8 40 00 00 00 4c 89 e2 e8 5b f6 f9 ff 4c 63 c5 48 8b 4f 08 4c 89 fa e8 4c f6 f9 ff 48 8b 07 48 89 f9 4c 89 e2 ff 50 18 48 8b 07 48 89 f9 ff 50 20 4c 89 f1 e8 8f
        Data Ascii: BABABABA BA$BA(BA,@AWAVATVWUSHMLIH$HebH1HD$xH6t0tHHtHHPHOHSHOHHLd$0HLPHHPHOA@L[LcHOLLHHLPHHP L
        2023-11-14 10:18:09 UTC657INData Raw: ff e9 10 03 00 00 80 79 01 00 0f 85 5c ff ff ff 4c 8b 80 c0 00 00 00 48 8b 84 24 18 01 00 00 48 8b 48 10 48 8d 15 c4 f3 06 00 e8 82 dc f9 ff e9 28 fe ff ff 48 8b 9c 24 18 01 00 00 48 8b 4b 10 48 8d 15 13 07 07 00 e8 65 dc f9 ff 44 8b 46 a8 41 83 f8 01 0f 84 46 02 00 00 41 83 f8 02 48 8b 7c 24 28 0f 85 4e 02 00 00 48 8b 4b 10 48 8d 15 85 e4 05 00 e8 38 dc f9 ff e9 49 02 00 00 48 39 46 c8 0f 86 69 02 00 00 48 8b 4e b8 48 8b 41 10 48 85 c0 4c 8b bc 24 18 01 00 00 48 8b 6c 24 30 0f 84 7c 02 00 00 48 8b 49 08 48 89 4c 24 70 48 89 84 24 80 00 00 00 48 c7 44 24 78 00 00 00 00 c7 84 24 88 00 00 00 00 00 00 00 48 89 bc 24 90 00 00 00 4c 8d 6c 24 60 48 8d 5c 24 40 4c 89 e9 48 89 fa e8 c9 dd f9 ff 48 8b 84 24 90 00 00 00 83 78 18 00 0f 85 ab 02 00 00 0f 10 44 24 60
        Data Ascii: y\LH$HHH(H$HKHeDFAFAH|$(NHKH8IH9FiHNHAHL$Hl$0|HIHL$pH$HD$x$H$Ll$`H\$@LHH$xD$`
        2023-11-14 10:18:09 UTC664INData Raw: 5e 48 ff 60 08 cc cc cc cc cc cc cc cc cc cc cc cc 56 48 83 ec 20 48 8b 35 5c 43 05 00 48 8b 46 08 80 38 00 74 0f 80 78 01 00 74 23 48 8d 0d f6 42 05 00 eb 4b ff 16 48 8b 4e 08 88 41 01 48 8b 46 08 c6 00 01 48 8b 46 08 80 78 01 00 75 dd 48 8b 35 ab 43 05 00 48 8b 46 08 80 38 00 75 14 ff 16 48 8b 4e 08 88 41 01 48 8b 46 08 c6 00 01 48 8b 46 08 80 78 01 00 74 23 48 8d 0d 31 43 05 00 ff 11 48 89 c6 48 85 c0 74 09 48 8b 06 48 89 f1 ff 50 08 48 89 f0 48 83 c4 20 5e c3 48 8d 0d 42 65 07 00 48 8d 15 ab 19 07 00 41 b8 24 00 00 00 e8 c8 2e 02 00 e8 77 0d f6 ff cc cc cc cc cc cc cc 56 53 44 0f be 01 41 8d 40 bf 3c 19 77 06 41 83 c0 bf eb 1a 41 8d 40 9f 3c 19 77 06 41 83 c0 b9 eb 0c 41 8d 40 d0 3c 09 77 33 41 83 c0 04 44 0f be 49 01 41 8d 41 bf 3c 1a 73 06 41 83 c1
        Data Ascii: ^H`VH H5\CHF8txt#HBKHNAHFHFxuH5CHF8uHNAHFHFxt#H1CHHtHHPHH ^HBeHA$.wVSDA@<wAA@<wAA@<w3ADIAA<sA
        2023-11-14 10:18:09 UTC672INData Raw: c1 f3 41 0f 7f 2e f3 41 0f 7f 46 10 48 83 c4 28 5b 5f 5e 41 5e c3 cc cc cc cc cc cc cc cc cc cc cc 56 48 83 ec 20 48 8b 71 e0 48 81 c1 70 ff ff ff ba a0 00 00 00 e8 26 ed fc ff 48 89 f1 48 83 c4 20 5e e9 c9 a3 f9 ff cc cc cc cc cc cc cc cc cc 41 57 41 56 56 57 53 48 81 ec c0 00 00 00 66 44 0f 7f bc 24 b0 00 00 00 66 44 0f 7f b4 24 a0 00 00 00 66 44 0f 7f ac 24 90 00 00 00 66 44 0f 7f a4 24 80 00 00 00 66 44 0f 7f 5c 24 70 66 44 0f 7f 54 24 60 66 44 0f 7f 4c 24 50 66 44 0f 7f 44 24 40 66 0f 7f 7c 24 30 66 0f 7f 74 24 20 4d 85 c0 0f 84 c2 03 00 00 4c 89 c6 48 89 d7 49 89 ce 4c 8d 79 a8 66 44 0f 6f 05 13 12 05 00 66 44 0f 6f 1d da 12 05 00 66 44 0f 6f 25 e1 12 05 00 66 44 0f 6f 2d e8 12 05 00 66 44 0f 6f 35 ef 12 05 00 eb 19 66 2e 0f 1f 84 00 00 00 00 00 0f
        Data Ascii: A.AFH([_^A^VH HqHp&HH ^AWAVVWSHfD$fD$fD$fD$fD\$pfDT$`fDL$PfDD$@f|$0ft$ MLHILyfDofDofDo%fDo-fDo5f.
        2023-11-14 10:18:09 UTC680INData Raw: d4 fc ff 48 89 c6 4d 85 ed 74 17 48 8d 15 ef fd ff ff 4c 89 e9 49 89 d8 41 89 e9 e8 d1 d0 fc ff eb 02 31 c0 48 89 44 24 20 4c 8d a7 70 df ff ff 4c 89 e1 e8 99 9a f8 ff 48 85 c0 74 4b 48 8d 6c 24 30 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 e9 4c 89 e2 e8 55 f5 f9 ff 48 8b 54 24 30 4c 8b 44 24 38 48 89 f1 e8 13 d7 fc ff 48 8b 54 24 38 4c 89 e1 e8 66 f4 f9 ff 4c 89 e1 e8 4e 9a f8 ff 48 85 c0 75 c9 80 bf 98 df ff ff 00 74 08 48 89 f1 e8 48 d8 fc ff 0f b6 af 99 df ff ff 48 8b 8f 68 df ff ff 48 8b 01 ff 10 4c 89 e1 e8 cd f2 f9 ff 48 8d 05 be f4 04 00 48 89 07 89 af 98 df ff ff 48 8d 8f a0 df ff ff e8 51 f2 f9 ff 48 8d 8f c8 df ff ff e8 e5 eb ff ff 4c 89 bf 70 df ff ff 48 8b 44 24 28 48 89 87 88 df ff ff 4c 89 b7 68 df ff ff 48 89 b7 80 df ff ff 4c 89
        Data Ascii: HMtHLIA1HD$ LpLHtKHl$0f.DHLUHT$0LD$8HHT$8LfLNHutHHHhHLHHHQHLpHD$(HLhHL
        2023-11-14 10:18:09 UTC688INData Raw: 05 8c c6 07 00 48 31 e0 48 89 44 24 58 41 0f 10 00 0f 29 44 24 30 48 8d 51 08 4c 8b 09 48 8b 49 10 c6 44 24 28 00 48 c7 44 24 20 01 00 00 00 41 b8 18 00 00 00 e8 67 65 f9 ff 48 89 46 10 48 8b 1e 48 8d 43 01 48 89 06 48 89 f9 e8 41 d3 f9 ff 48 8b 4e 10 48 c1 e3 03 48 8d 3c 5b 48 89 04 39 48 8b 46 10 c7 44 38 08 01 00 00 00 0f 28 44 24 30 0f 29 44 24 40 48 8d 4c 24 40 e8 61 6e f9 ff 48 8b 4e 10 48 89 44 39 10 48 8b 4c 24 58 48 31 e1 e8 6b c2 00 00 90 48 83 c4 60 5b 5f 5e c3 cc cc 41 56 56 57 53 48 83 ec 38 4d 89 c6 48 89 d3 48 89 ce 48 8d 51 08 4c 8b 09 48 8b 49 10 c6 44 24 28 00 48 c7 44 24 20 01 00 00 00 41 b8 18 00 00 00 e8 ca 64 f9 ff 48 89 46 10 48 8b 3e 48 8d 47 01 48 89 06 48 89 d9 e8 a4 d2 f9 ff 48 8b 4e 10 48 c1 e7 03 48 8d 3c 7f 48 89 04 39 48 8b
        Data Ascii: H1HD$XA)D$0HQLHID$(HD$ AgeHFHHCHHAHNHH<[H9HFD8(D$0)D$@HL$@anHNHD9HL$XH1kH`[_^AVVWSH8MHHHQLHID$(HD$ AdHFH>HGHHHNHH<H9H
        2023-11-14 10:18:09 UTC696INData Raw: d0 49 89 d9 e8 38 0e fd ff 48 89 d9 e8 00 c9 fc ff 4d 85 f6 74 0f 48 8b 17 48 8b 4e 08 e8 7f 15 fd ff 49 89 06 48 83 c4 28 5b 5f 5e 41 5e c3 cc cc 48 8b 49 08 31 d2 e9 85 ef fc ff cc cc cc cc cc 41 56 56 57 53 48 83 ec 28 48 89 d7 48 89 ce 48 8b 49 08 4c 89 c2 e8 45 14 fd ff 49 89 c6 48 8b 4e 08 48 89 fa e8 36 14 fd ff 48 89 c7 b9 01 00 00 00 ba 28 00 00 00 45 31 c0 e8 31 45 f9 ff 48 89 c3 48 89 70 20 0f 57 c0 0f 11 40 10 48 89 38 4c 89 70 08 48 8b 4e 08 48 89 fa 4d 89 f0 e8 ad 11 fd ff 48 89 43 18 48 8b 4e 08 e8 30 12 fd ff 48 89 c1 e8 58 d1 fc ff 48 89 43 10 48 89 d8 48 83 c4 28 5b 5f 5e 41 5e c3 cc cc cc cc cc cc cc 56 48 83 ec 20 48 89 ce 48 8b 09 e8 30 c8 fc ff 48 8b 4e 08 e8 27 c8 fc ff 48 8b 4e 10 e8 1e c8 fc ff 48 8b 4e 18 e8 15 c8 fc ff ba 28 00
        Data Ascii: I8HMtHHNIH([_^A^HI1AVVWSH(HHHILEIHNH6H(E11EHHp W@H8LpHNHMHCHN0HXHCHH([_^A^VH HH0HN'HNHN(
        2023-11-14 10:18:09 UTC703INData Raw: ff ff 66 0f 38 dc 99 58 fe ff ff 66 0f 38 dc 99 68 fe ff ff 66 0f 38 dc 99 78 fe ff ff 66 0f 38 dc 99 88 fe ff ff 66 0f 38 dc 99 98 fe ff ff 66 0f 38 dc 99 a8 fe ff ff 66 0f 38 dc 99 b8 fe ff ff 66 0f 38 dd 99 c8 fe ff ff f3 0f 6f 22 66 0f ef e3 f3 0f 7f 22 66 0f 6f 61 e8 66 0f d4 e1 66 0f 6f dc 66 0f 38 29 da 66 0f 73 d3 3f 66 0f 73 fb 08 66 0f d4 dc 66 0f 7f 59 e8 48 83 c2 10 48 39 c2 0f 82 49 ff ff ff c3 cc cc cc cc cc cc cc cc 45 85 c0 0f 8e f0 00 00 00 49 63 c0 48 01 d0 66 0f 6f 59 e8 66 0f 6f 05 24 a1 04 00 66 0f 6f 0d 2c a1 04 00 66 0f ef d2 0f 1f 84 00 00 00 00 00 66 0f 38 00 d8 66 0f ef 99 08 fe ff ff 66 0f 38 dc 99 18 fe ff ff 66 0f 38 dc 99 28 fe ff ff 66 0f 38 dc 99 38 fe ff ff 66 0f 38 dc 99 48 fe ff ff 66 0f 38 dc 99 58 fe ff ff 66 0f 38 dc
        Data Ascii: f8Xf8hf8xf8f8f8f8f8o"f"foaffof8)fs?fsffYHH9IEIcHfoYfo$fo,ff8ff8f8(f88f8Hf8Xf8
        2023-11-14 10:18:09 UTC711INData Raw: 89 fa 83 e2 fa c1 e2 0c 81 e7 55 55 00 00 09 d7 c1 e8 04 25 aa 0a 00 00 09 c7 48 8b 44 24 58 66 44 33 10 66 33 68 02 66 44 33 78 04 66 33 48 06 66 44 33 70 08 66 33 58 0a 66 33 70 0c 66 33 78 0e 0f b7 c7 0f b7 d3 48 c1 e0 20 48 c1 e2 10 48 09 c2 0f b7 c1 48 09 d0 48 c1 e0 10 0f b7 ed 48 09 c5 0f b7 c6 41 0f b7 ce 48 c1 e0 20 48 c1 e1 10 48 09 c1 41 0f b7 c7 48 09 c8 48 c1 e0 10 41 0f b7 ca 48 09 c1 48 89 c8 48 c1 e8 08 48 31 e8 48 ba ff 00 ff 00 ff 00 ff 00 48 21 d0 48 89 c3 48 c1 e3 08 48 31 cb 48 31 e8 48 89 da 48 c1 ea 1c 31 da 81 e2 f0 f0 f0 f0 48 89 d1 48 c1 e1 1c 48 09 d1 48 31 d9 48 89 c2 48 c1 ea 1c 31 c2 81 e2 f0 f0 f0 f0 48 89 d5 48 c1 e5 1c 48 09 d5 48 31 c5 48 89 c8 48 c1 e8 0e 48 31 c8 48 bb cc cc 00 00 cc cc 00 00 48 21 d8 48 89 c2 48 c1 e2
        Data Ascii: UU%HD$XfD3f3hfD3xf3HfD3pf3Xf3pf3xH HHHHHAH HHAHHAHHHH1HH!HHH1H1HH1HHHH1HH1HHHH1HHH1HH!HH
        2023-11-14 10:18:09 UTC719INData Raw: 00 ff 00 ff 00 48 21 c3 48 89 dd 48 c1 e5 08 48 31 fd 0f b7 f5 48 83 c1 10 48 d3 e6 89 e8 c1 e8 10 48 d3 e0 4c 31 c3 49 89 d0 4c 89 f2 49 09 f5 4c 8b 34 24 49 09 c6 48 89 e8 48 c1 e8 20 0f b7 c0 48 d3 e0 48 c1 ed 30 48 d3 e5 0f b7 fb 48 d3 e7 49 09 c4 48 09 ea 49 09 f8 89 d8 c1 e8 10 48 d3 e0 48 89 df 48 c1 ef 20 0f b7 ef 48 d3 e5 48 c1 eb 30 48 d3 e3 49 09 c7 49 09 ea 49 09 d9 48 83 f9 30 0f 85 38 fe ff ff 48 8b 44 24 40 4c 33 28 4c 33 40 08 4c 33 70 10 4c 33 78 18 4c 33 60 20 4c 33 50 28 48 33 50 30 4c 33 48 38 8b b8 b0 04 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 83 c0 40 83 c7 ff 0f 84 b2 07 00 00 89 7c 24 68 48 89 44 24 40 4c 89 f0 4c 31 e0 48 89 c1 4c 89 c7 4c 31 cf 48 89 7c 24 30 4c 89 f0 4c 31 c8 4c 89 4c 24 28 49 89 c3 49 31 d2 4c 89 6c
        Data Ascii: H!HHH1HHHL1ILIL4$IHH HH0HHIHIHHH HH0HIIIH08HD$@L3(L3@L3pL3xL3` L3P(H3P0L3H8f.@H@|$hHD$@LL1HLL1H|$0LL1LL$(II1Ll
        2023-11-14 10:18:09 UTC727INData Raw: 48 8b 87 20 ff ff ff 48 89 44 24 48 48 8b 87 28 ff ff ff 48 89 44 24 50 48 8b 87 30 ff ff ff 48 89 44 24 58 48 8b 87 38 ff ff ff 48 89 44 24 60 48 8b 87 40 ff ff ff 48 89 44 24 68 44 8b 87 48 ff ff ff 48 8d 74 24 30 4c 89 f1 48 89 f2 e8 de 38 00 00 ba 80 00 00 00 48 89 f1 e8 41 12 fc ff 48 8b 8c 24 b0 00 00 00 48 31 e1 e8 51 26 00 00 90 48 81 c4 b8 00 00 00 5b 5f 5e 41 5e c3 cc cc cc 56 48 83 ec 20 48 89 ce 48 81 c6 08 ff ff ff ba 08 01 00 00 48 89 f1 e8 04 12 fc ff 48 89 f1 48 83 c4 20 5e e9 a7 c8 f8 ff cc cc cc cc cc cc cc 41 57 41 56 56 57 53 48 83 ec 30 4d 85 c0 0f 84 b1 00 00 00 4c 89 c6 49 89 d7 48 89 cb 48 81 c3 20 ff ff ff 4c 8d 73 44 48 8b 83 c8 00 00 00 eb 59 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 bf 80 00 00 00 48 29 c7 48 39 f7 48 0f 47
        Data Ascii: H HD$HH(HD$PH0HD$XH8HD$`H@HD$hDHHt$0LH8HAH$H1Q&H[_^A^VH HHHHH ^AWAVVWSH0MLIHH LsDHYf.DH)H9HG
        2023-11-14 10:18:09 UTC735INData Raw: cc 48 89 51 b8 4c 89 41 c0 c3 cc cc cc cc cc cc cc 56 57 53 48 83 ec 20 48 89 d6 48 89 cf 48 8b 59 50 48 8b 43 08 80 38 00 74 5b 80 78 01 00 74 6f b9 01 00 00 00 ba 90 08 00 00 45 31 c0 e8 2e a9 f8 ff 48 89 c3 48 8d 48 08 41 b8 88 08 00 00 31 d2 e8 4a 20 00 00 48 8d 43 60 48 89 7b 60 48 89 33 0f 28 05 48 2e 04 00 0f 11 43 18 48 8d 4b 48 48 8d 15 d9 03 00 00 48 89 53 48 48 89 4b 58 48 89 4b 68 eb 1c ff 13 48 8b 4b 08 88 41 01 48 8b 43 08 c6 00 01 48 8b 43 08 80 78 01 00 75 91 31 c0 48 83 c4 20 5b 5f 5e c3 cc cc cc cc cc cc cc 56 48 83 ec 20 48 89 ce 48 83 c6 a0 ba 90 08 00 00 48 89 f1 e8 97 f2 fb ff 48 89 f1 48 83 c4 20 5e e9 3a a9 f8 ff cc cc cc cc cc cc cc cc cc cc 56 57 48 83 ec 68 0f 29 74 24 50 48 89 ce 48 8b 05 1b 0a 07 00 48 31 e0 48 89 44 24 48 0f
        Data Ascii: HQLAVWSH HHHYPHC8t[xtoE1.HHHA1J HC`H{`H3(H.CHKHHHSHHKXHKhHKAHCHCxu1H [_^VH HHHHH ^:VWHh)t$PHHH1HD$H
        2023-11-14 10:18:09 UTC743INData Raw: 09 b0 f3 42 0f 6f 4c 0a c0 f3 42 0f 7f 4c 09 c0 f3 42 0f 6f 4c 0a d0 f3 42 0f 7f 4c 09 d0 f3 42 0f 6f 4c 0a e0 f3 42 0f 7f 4c 09 e0 f3 42 0f 7f 6c 01 f0 f3 0f 7f 00 c3 66 0f 1f 84 00 00 00 00 00 4c 8b d9 4c 8b d2 48 2b d1 49 03 c8 0f 10 44 11 f0 48 83 e9 10 49 83 e8 10 f6 c1 0f 74 17 48 8b c1 48 83 e1 f0 0f 10 c8 0f 10 04 11 0f 11 08 4c 8b c1 4d 2b c3 4d 8b c8 49 c1 e9 07 74 6f 0f 29 01 eb 14 66 66 66 66 66 0f 1f 84 00 00 00 00 00 0f 29 41 10 0f 29 09 0f 10 44 11 f0 0f 10 4c 11 e0 48 81 e9 80 00 00 00 0f 29 41 70 0f 29 49 60 0f 10 44 11 50 0f 10 4c 11 40 49 ff c9 0f 29 41 50 0f 29 49 40 0f 10 44 11 30 0f 10 4c 11 20 0f 29 41 30 0f 29 49 20 0f 10 44 11 10 0f 10 0c 11 75 ae 0f 29 41 10 49 83 e0 7f 0f 28 c1 4d 8b c8 49 c1 e9 04 74 1a 66 66 0f 1f 84 00 00 00
        Data Ascii: BoLBLBoLBLBoLBLBlfLLH+IDHItHHLM+MIto)fffff)A)DLH)Ap)I`DPL@I)AP)I@D0L )A0)I Du)AI(MItff
        2023-11-14 10:18:09 UTC750INData Raw: 48 8b 08 44 0f b7 04 51 49 8d 49 01 41 81 e0 00 80 00 00 49 0f 44 c9 41 ff c2 4c 8d 49 01 44 3b d6 7c cf 48 8b 5c 24 30 41 8b c2 48 8b 74 24 38 48 83 c4 20 5f c3 cc cc cc 48 89 5c 24 10 48 89 6c 24 18 56 57 41 54 48 83 ec 50 83 49 28 10 48 8b d9 8b 41 30 41 bc df ff 00 00 85 c0 79 1c 0f b7 41 3a 66 83 e8 41 66 41 23 c4 66 f7 d8 1b c0 83 e0 f9 83 c0 0d 89 41 30 eb 1e 75 1c 66 83 79 3a 67 74 09 33 c0 66 83 79 3a 47 75 0c c7 41 30 01 00 00 00 b8 01 00 00 00 4c 8b 41 08 48 8d 79 50 05 5d 01 00 00 48 8b cf 48 63 d0 e8 fc 21 00 00 41 b8 00 02 00 00 84 c0 75 24 48 83 bb 58 04 00 00 00 75 05 41 8b c0 eb 0a 48 8b 83 50 04 00 00 48 d1 e8 8d 88 a3 fe ff ff 89 4b 30 eb 03 8b 4b 30 48 8b 87 08 04 00 00 48 85 c0 48 0f 44 c7 48 89 43 40 48 83 43 18 08 48 8b 43 18 4c 8b
        Data Ascii: HDQIIAIDALID;|H\$0AHt$8H _H\$Hl$VWATHPI(HA0AyA:fAfA#fA0ufy:gt3fy:GuA0LAHyP]HHc!Au$HXuAHPHK0K0HHHDHC@HCHCL
        2023-11-14 10:18:09 UTC758INData Raw: 8b cb e8 1a d3 ff ff 4c 8b 4f 40 45 33 d2 85 f6 7e 31 41 80 39 00 74 2b 41 0f b6 11 48 8b 43 18 48 8b 08 44 0f b7 04 51 49 8d 49 01 41 81 e0 00 80 00 00 49 0f 44 c9 41 ff c2 4c 8d 49 01 44 3b d6 7c cf 48 8b 5c 24 30 41 8b c2 48 8b 74 24 38 48 83 c4 20 5f c3 cc cc cc 48 89 5c 24 10 48 89 6c 24 18 56 57 41 54 48 83 ec 50 83 49 28 10 48 8b d9 8b 41 30 41 bc df ff 00 00 85 c0 79 1c 0f b7 41 3a 66 83 e8 41 66 41 23 c4 66 f7 d8 1b c0 83 e0 f9 83 c0 0d 89 41 30 eb 1e 75 1c 66 83 79 3a 67 74 09 33 c0 66 83 79 3a 47 75 0c c7 41 30 01 00 00 00 b8 01 00 00 00 4c 8b 41 08 48 8d 79 50 05 5d 01 00 00 48 8b cf 48 63 d0 e8 9c 02 00 00 41 b8 00 02 00 00 84 c0 75 24 48 83 bb 58 04 00 00 00 75 05 41 8b c0 eb 0a 48 8b 83 50 04 00 00 48 d1 e8 8d 88 a3 fe ff ff 89 4b 30 eb 03
        Data Ascii: LO@E3~1A9t+AHCHDQIIAIDALID;|H\$0AHt$8H _H\$Hl$VWATHPI(HA0AyA:fAfA#fA0ufy:gt3fy:GuA0LAHyP]HHcAu$HXuAHPHK0
        2023-11-14 10:18:09 UTC766INData Raw: ff 40 f6 c7 04 75 18 40 f6 c7 01 74 56 40 f6 c7 02 74 07 45 3b f0 76 51 eb 05 45 3b f1 76 4d 8b c7 41 c6 45 30 01 83 e7 02 41 c7 45 2c 22 00 00 00 a8 01 75 06 41 83 ce ff eb 31 48 8b 53 08 85 ff 74 10 48 85 d2 74 06 48 8b 0b 48 89 0a 41 8b c0 eb 2b 48 85 d2 74 06 48 8b 0b 48 89 0a 41 8b c1 eb 1b 40 f6 c7 02 74 03 41 f7 de 48 8b 43 08 48 85 c0 74 06 48 8b 0b 48 89 08 41 8b c6 48 8b 5c 24 50 48 8b 6c 24 58 48 8b 74 24 60 48 8b 7c 24 68 48 83 c4 30 41 5f 41 5e 41 5d c3 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 20 48 b8 ff ff ff ff ff ff ff 3f 48 8b e9 48 3b d0 76 11 41 c6 40 30 01 32 c0 41 c7 40 2c 0c 00 00 00 eb 60 33 ff 48 8d 34 95 00 00 00 00 48 39 b9 08 04 00 00 75 09 48 81 fe 00 04 00 00 76 09 48 3b b1 00 04 00 00 77 04 b0 01 eb 37 48 8b
        Data Ascii: @u@tV@tE;vQE;vMAE0AE,"uA1HStHtHHA+HtHHA@tAHCHtHHAH\$PHl$XHt$`H|$hH0A_A^A]H\$Hl$Ht$WH H?HH;vA@02A@,`3H4H9uHvH;w7H
        2023-11-14 10:18:09 UTC774INData Raw: 73 34 8b 85 20 03 00 00 44 89 84 85 24 03 00 00 44 8b b5 20 03 00 00 41 ff c6 44 89 b5 20 03 00 00 eb 1d 44 8b b5 20 03 00 00 eb 14 45 33 db 4c 8d 25 4b de f3 ff 45 8b f3 44 89 9d 20 03 00 00 45 85 ff 74 70 45 8b c3 45 85 f6 74 33 41 8b c8 41 ff c0 41 8b d7 8b 84 8d 24 03 00 00 48 03 d0 89 94 8d 24 03 00 00 44 8b b5 20 03 00 00 48 c1 ea 20 44 8b fa 8b c2 45 3b c6 75 d1 85 c0 74 35 bb 26 00 00 00 41 83 fe 73 73 1e 41 8b c6 44 89 bc 85 24 03 00 00 44 8b b5 20 03 00 00 41 ff c6 44 89 b5 20 03 00 00 eb 11 45 8b f3 44 89 9d 20 03 00 00 eb 05 bb 26 00 00 00 44 8b 44 24 30 45 85 c0 0f 84 0c 05 00 00 b8 cd cc cc cc 41 f7 e0 8b c2 c1 e8 03 89 44 24 34 8b c8 89 44 24 3c 85 c0 0f 84 bc 03 00 00 3b cb 8b c1 0f 47 c3 33 d2 89 44 24 38 ff c8 8b f8 41 0f b6 8c 84 02 c4
        Data Ascii: s4 D$D AD D E3L%KED EtpEEt3AAA$H$D H DE;ut5&AssAD$D AD ED &DD$0EAD$4D$<;G3D$8A
        2023-11-14 10:18:09 UTC782INData Raw: 89 40 08 4c 8b d0 41 80 48 3f 20 8a 00 49 8b 48 08 48 8b f5 3c 5d 0f 84 a0 00 00 00 49 8b d2 84 c0 0f 84 95 00 00 00 3c 2d 75 5e 48 8d 4a ff 48 3b ce 74 55 49 3b d2 74 50 80 7a 01 5d 74 4a 0f b6 09 48 8d 72 01 3a 4a 01 8b d9 0f b6 42 01 44 0f b6 5a 01 0f 46 d8 fe c3 3a 4a 01 44 0f 46 d9 eb 20 41 0f b6 d3 48 c1 ea 03 41 0f b6 c3 83 e0 07 42 0f b6 4c 02 34 0f ab c1 42 88 4c 02 34 41 fe c3 44 3a db 75 db eb 1b 0f b6 d0 48 c1 ea 03 0f b6 c0 83 e0 07 42 0f b6 4c 02 34 0f ab c1 42 88 4c 02 34 49 8b 48 08 48 ff c1 49 89 48 08 48 8b d1 8a 01 3c 5d 0f 85 63 ff ff ff 40 38 29 75 26 49 c7 40 10 16 00 00 00 66 41 89 68 18 41 88 68 1a 49 89 68 20 41 89 68 28 41 88 68 2c 41 89 68 30 e9 dd fe ff ff 40 80 ff 5e 75 18 49 8d 51 20 4c 3b ca 74 0f 41 f6 11 49 ff c1 4c 3b ca
        Data Ascii: @LAH? IHH<]I<-u^HJH;tUI;tPz]tJHr:JBDZF:JDF AHABL4BL4AD:uHBL4BL4IHHIHH<]c@8)u&I@fAhAhIh Ah(Ah,Ah0@^uIQ L;tAIL;
        2023-11-14 10:18:09 UTC789INData Raw: 49 8b c2 4d 3b ca 77 2d 49 8b c9 49 8b c2 45 84 c0 74 22 41 80 f8 ff 74 1c 4c 8b 02 4d 8b 58 10 4d 3b 18 74 10 49 8d 43 ff 49 89 40 10 48 8b 4a 10 48 8b 42 08 48 89 4c 24 60 48 ff c1 48 89 4a 10 48 85 c0 74 1d 48 3b c8 76 18 32 c9 eb 2a 48 8d 4c 24 20 e8 44 03 00 00 b8 07 00 00 00 e9 a3 00 00 00 4c 8b 02 49 8b 40 10 49 3b 40 08 74 db 8a 08 48 ff c0 49 89 40 10 88 0b 45 33 c0 41 3a 8c 30 40 c5 0f 00 74 0a 41 3a 8c 30 48 c5 0f 00 75 7f 48 8b 42 10 48 ff c0 48 83 7a 08 00 48 89 42 10 74 0a 48 3b 42 08 76 04 32 c9 eb 16 4c 8b 0a 49 8b 41 10 49 3b 41 08 74 ef 8a 08 48 ff c0 49 89 41 10 49 ff c0 88 0b 49 83 f8 05 75 af 48 8b 42 10 48 ff c8 48 83 7a 08 00 48 89 42 10 74 06 48 3b 42 08 77 1a fe c1 80 f9 01 76 13 4c 8b 02 49 8b 48 10 49 3b 08 74 07 48 ff c9 49 89
        Data Ascii: IM;w-IIEt"AtLMXM;tICI@HJHBHL$`HHJHtH;v2*HL$ DLI@I;@tHI@E3A:0@tA:0HuHBHHzHBtH;Bv2LIAI;AtHIAIIuHBHHzHBtH;BwvLIHI;tHI
        2023-11-14 10:18:09 UTC797INData Raw: c8 48 8b f2 4c 8b c2 48 81 c1 58 02 00 00 ba 55 00 00 00 e8 01 e9 00 00 85 c0 75 2a 48 8b 53 08 4c 8b cf 48 8b 0b 4c 8b c6 e8 eb e8 00 00 85 c0 75 14 48 8b 74 24 48 c6 43 18 01 48 8b 5c 24 40 48 83 c4 30 5f c3 48 83 64 24 20 00 45 33 c9 45 33 c0 33 d2 33 c9 e8 52 a9 00 00 cc cc 48 89 5c 24 08 48 89 74 24 10 4c 89 4c 24 20 57 48 83 ec 30 49 8b f9 8b 0a e8 ee 92 00 00 90 48 8d 1d 36 64 06 00 48 8d 35 a7 18 06 00 48 89 5c 24 20 48 8d 05 2b 64 06 00 48 3b d8 74 19 48 39 33 74 0e 48 8b d6 48 8b cb e8 7a ef 00 00 48 89 03 48 83 c3 08 eb d6 8b 0f e8 ca 92 00 00 48 8b 5c 24 40 48 8b 74 24 48 48 83 c4 30 5f c3 cc cc 48 89 5c 24 08 4c 89 4c 24 20 57 48 83 ec 20 49 8b f9 49 8b d8 8b 0a e8 80 92 00 00 90 48 8b 43 08 48 8b 10 48 8b 0b 48 8b 92 90 00 00 00 48 8b 09 e8
        Data Ascii: HLHXUu*HSLHLuHt$HCH\$@H0_Hd$ E3E333RH\$Ht$LL$ WH0IH6dH5H\$ H+dH;tH93tHHzHHH\$@Ht$HH0_H\$LL$ WH IIHCHHHH
        2023-11-14 10:18:09 UTC805INData Raw: 89 84 24 50 02 00 00 48 8b ac 24 d8 02 00 00 4d 8b e8 4c 8d 05 b0 7d 05 00 4d 8b f9 48 8b fa 48 8b d9 e8 46 c8 00 00 45 33 f6 85 c0 0f 85 ab 04 00 00 4c 8d 05 cc 48 05 00 48 8b d7 48 8b cb e8 a5 c7 00 00 85 c0 0f 85 91 04 00 00 4c 8d 05 be 7d 05 00 48 8b d7 48 8b cb e8 8b c7 00 00 85 c0 0f 85 77 04 00 00 be 0a 02 00 00 48 8d 4c 24 40 44 8b c6 33 d2 e8 e7 06 ff ff 4c 8d 44 24 30 4c 89 74 24 30 48 8b d5 41 8d 4e 06 ff 15 b8 97 05 00 bd 05 01 00 00 48 8d 54 24 40 f7 d8 44 8b c5 48 1b c9 48 23 4c 24 30 48 89 4c 24 30 ff 15 8e 97 05 00 85 c0 75 1b 4c 8d 05 6b 7a 05 00 8b d5 48 8d 4c 24 40 e8 a3 c7 00 00 85 c0 0f 85 0b 04 00 00 48 83 cd ff 48 8d 4c 24 40 48 8b d5 48 8d 44 24 40 48 ff c2 66 44 39 34 50 75 f6 48 8d 42 0b 48 83 f8 40 76 42 48 8d 04 55 96 ff ff ff
        Data Ascii: $PH$ML}MHHFE3LHHHL}HHwHL$@D3LD$0Lt$0HANHT$@DHH#L$0HL$0uLkzHL$@HHL$@HHD$@HfD94PuHBH@vBHU
        2023-11-14 10:18:09 UTC813INData Raw: 14 c1 e8 0c 24 01 74 07 e8 50 e9 00 00 eb e1 e8 8d 72 00 00 90 48 8b d7 48 8b cb e8 f1 fe ff ff 8b f8 48 8b cb e8 83 72 00 00 8b c7 eb c5 cc cc cc 48 83 ec 28 48 85 c9 75 14 e8 5a cb ff ff c7 00 16 00 00 00 e8 c3 6a 00 00 33 c0 eb 09 8b 41 14 c1 e8 04 83 e0 01 48 83 c4 28 c3 cc 48 83 ec 38 48 89 4c 24 48 48 85 c9 75 07 e8 bd 01 00 00 eb 4c 8b 51 14 8b c2 24 03 3c 02 75 05 f6 c2 c0 75 0a 0f ba e2 0b 72 04 33 c0 eb 32 48 8d 44 24 48 48 89 44 24 58 4c 8d 4c 24 50 48 8b 44 24 48 4c 8d 44 24 58 48 8d 54 24 20 48 89 44 24 50 48 8d 4c 24 40 48 89 44 24 20 e8 4b 03 00 00 48 83 c4 38 c3 cc cc b1 01 e9 61 01 00 00 cc 48 89 5c 24 08 48 89 7c 24 10 55 48 8b ec 48 83 ec 60 48 83 65 c0 00 48 8b d9 83 3d 33 1a 06 00 00 c6 45 d0 00 c6 45 e8 00 c6 45 f0 00 c6 45 f8 00 75
        Data Ascii: $tPrHHHrH(HuZj3AH(H8HL$HHuLQ$<uur32HD$HHD$XLL$PHD$HLD$XHT$ HD$PHL$@HD$ KH8aH\$H|$UHH`HeH=3EEEEu
        2023-11-14 10:18:09 UTC821INData Raw: 30 e8 af 4a 00 00 48 8b 07 48 63 08 48 c1 e1 05 48 83 64 19 30 00 8b 4b 10 49 8b c7 89 0e 48 8b 0f 48 63 11 48 c1 e2 05 48 89 74 1a 30 48 8b 0f 48 63 11 48 ff c2 48 c1 e2 05 4c 89 3c 1a e9 1b fe ff ff 48 83 64 24 20 00 45 33 c9 45 33 c0 33 d2 33 c9 e8 95 4b 00 00 cc 48 83 64 24 20 00 45 33 c9 45 33 c0 33 d2 33 c9 e8 7f 4b 00 00 cc cc cc 48 89 5c 24 08 4c 89 4c 24 20 57 48 83 ec 20 49 8b d9 49 8b f8 8b 0a e8 1c 35 00 00 90 48 8b cf e8 3f fd ff ff 48 8b f8 8b 0b e8 25 35 00 00 48 8b c7 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc cc cc cc cc cc cc 66 66 0f 1f 84 00 00 00 00 00 4c 8b d9 f6 c1 07 74 12 8a 01 84 c0 0f 84 91 00 00 00 48 ff c1 f6 c1 07 75 ee 48 8b 01 4c 8b d0 49 b9 ff fe fe fe fe fe fe 7e 4d 03 ca 49 83 f2 ff 4d 33 d1 48 83 c1 08 49 b9 00 01 01 01
        Data Ascii: 0JHHcHHd0KIHHcHHt0HHcHHL<Hd$ E3E333KHd$ E3E333KH\$LL$ WH II5H?H%5HH\$0H _ffLtHuHLI~MIM3HI
        2023-11-14 10:18:09 UTC828INData Raw: cc 8b 05 4a 96 05 00 4c 8b d2 4c 8b c1 83 f8 05 0f 8c cc 00 00 00 41 f6 c0 01 74 29 48 8d 04 51 48 8b d1 48 3b c8 0f 84 a1 01 00 00 33 c9 66 39 0a 0f 84 96 01 00 00 48 83 c2 02 48 3b d0 75 ee e9 88 01 00 00 83 e1 1f b8 20 00 00 00 48 2b c1 49 8b d0 48 f7 d9 4d 1b db 4c 23 d8 49 d1 eb 4d 3b d3 4d 0f 42 da 33 c9 4b 8d 04 58 4c 3b c0 74 0e 66 39 0a 74 09 48 83 c2 02 48 3b d0 75 f2 49 2b d0 48 d1 fa 49 3b d3 0f 85 45 01 00 00 4d 8d 0c 50 49 8b c2 49 2b c3 48 83 e0 e0 48 03 c2 49 8d 14 40 4c 3b ca 74 1d c5 f1 ef c9 c4 c1 75 75 09 c5 fd d7 c1 85 c0 c5 f8 77 75 09 49 83 c1 20 4c 3b ca 75 e3 4b 8d 04 50 eb 0a 66 41 39 09 74 09 49 83 c1 02 4c 3b c8 75 f1 49 8b d1 e9 eb 00 00 00 83 f8 01 0f 8c c6 00 00 00 41 f6 c0 01 74 29 48 8d 04 51 49 8b d0 4c 3b c0 0f 84 cc 00
        Data Ascii: JLLAt)HQHH;3f9HH;u H+IHML#IM;MB3KXL;tf9tHH;uI+HI;EMPII+HHI@L;tuuwuI L;uKPfA9tIL;uIAt)HQIL;
        2023-11-14 10:18:09 UTC836INData Raw: 8d 1c c9 48 8b 3c c7 48 8b 44 df 28 48 83 c0 02 48 83 f8 01 76 0a 80 4c df 38 80 e9 8b 00 00 00 c6 44 df 38 81 8b ce 85 f6 74 16 83 e9 01 74 0a 83 f9 01 b9 f4 ff ff ff eb 0c b9 f5 ff ff ff eb 05 b9 f6 ff ff ff ff 15 3d 1b 05 00 48 8b e8 48 8d 48 01 48 83 f9 01 76 2d 48 8b c8 ff 15 af 1a 05 00 85 c0 74 20 0f b6 c0 48 89 6c df 28 83 f8 02 75 07 80 4c df 38 40 eb 31 83 f8 03 75 2c 80 4c df 38 08 eb 25 80 4c df 38 40 48 c7 44 df 28 fe ff ff ff 48 8b 05 ee c7 05 00 48 85 c0 74 0b 49 8b 04 06 c7 40 18 fe ff ff ff ff c6 49 83 c6 08 83 fe 03 0f 85 31 ff ff ff 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 8b 7c 24 48 48 83 c4 20 41 5e c3 48 83 ec 28 ff 15 ca 19 05 00 48 89 05 33 c7 05 00 ff 15 c5 19 05 00 48 89 05 2e c7 05 00 b0 01 48 83 c4 28 c3 cc cc cc b0 01
        Data Ascii: H<HD(HHvL8D8tt=HHHHv-Ht Hl(uL8@1u,L8%L8@HD(HHtI@I1H\$0Hl$8Ht$@H|$HH A^H(H3H.H(
        2023-11-14 10:18:09 UTC844INData Raw: 8a d7 eb 48 ba 01 00 00 00 8b c2 48 d3 e0 48 2b c2 49 23 c0 49 85 c4 75 33 41 83 fe 30 74 19 49 c1 e8 04 48 b8 ff ff ff ff ff ff 00 00 4c 23 c5 4c 23 c0 49 d3 e8 eb 11 48 b8 00 00 00 00 00 00 f0 7f 4c 85 c0 41 0f 95 c0 41 22 d0 8a c2 eb 28 3d 00 02 00 00 75 0c 66 85 db 74 a3 4c 39 3f 7c 9e eb 93 3d 00 01 00 00 75 0c 66 85 db 74 90 4c 39 3f 7d 8b eb 80 32 c0 48 8b 5c 24 40 48 8b 6c 24 48 48 8b 74 24 50 48 8b 7c 24 58 48 83 c4 20 41 5f 41 5e 41 5c c3 cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 41 54 41 55 41 56 41 57 48 83 ec 50 8b 84 24 a8 00 00 00 45 33 db 85 c0 44 88 1a 41 8b fb 4d 8b d1 0f 49 f8 48 8b da 4c 8b f1 8d 47 0b 4c 63 c8 4d 3b c1 77 33 48 8b 8c 24 c8 00 00 00 41 8d 5b 22 48 89 4c 24 28 45 33 c9 45 33 c0 4c 89 5c 24 20 33 d2 c6 41 30
        Data Ascii: HHH+I#Iu3A0tIHL#L#IHLAA"(=uftL9?|=uftL9?}2H\$@Hl$HHt$PH|$XH A_A^A\H\$Hl$Ht$WATAUAVAWHP$E3DAMIHLGLcM;w3H$A["HL$(E3E3L\$ 3A0
        2023-11-14 10:18:09 UTC852INData Raw: 8d 46 54 41 b9 56 00 00 00 4c 8b c7 48 89 44 24 20 33 d2 e8 25 cf 00 00 0b d8 48 8d 4d f0 49 8d 46 55 41 b9 57 00 00 00 4c 8b c7 48 89 44 24 20 33 d2 e8 06 cf 00 00 0b d8 48 8d 4d f0 49 8d 46 56 41 b9 52 00 00 00 4c 8b c7 48 89 44 24 20 33 d2 e8 e7 ce 00 00 0b d8 48 8d 4d f0 49 8d 46 57 41 b9 53 00 00 00 4c 8b c7 48 89 44 24 20 33 d2 e8 c8 ce 00 00 41 b9 15 00 00 00 48 8d 4d f0 0b d8 4c 8b c7 49 8d 46 68 48 89 44 24 20 41 8d 51 ed e8 a7 ce 00 00 41 b9 14 00 00 00 48 8d 4d f0 0b d8 4c 8b c7 49 8d 46 70 48 89 44 24 20 41 8d 51 ee e8 86 ce 00 00 41 b9 16 00 00 00 48 8d 4d f0 0b d8 4c 8b c7 49 8d 46 78 48 89 44 24 20 41 8d 51 ec e8 65 ce 00 00 41 b9 17 00 00 00 48 8d 4d f0 0b d8 4c 8b c7 49 8d 86 80 00 00 00 48 89 44 24 20 41 8d 51 eb e8 41 ce 00 00 41 b9 50
        Data Ascii: FTAVLHD$ 3%HMIFUAWLHD$ 3HMIFVARLHD$ 3HMIFWASLHD$ 3AHMLIFhHD$ AQAHMLIFpHD$ AQAHMLIFxHD$ AQeAHMLIHD$ AQAAP
        2023-11-14 10:18:09 UTC860INData Raw: 00 00 e8 32 8d ff ff 85 c0 74 2f 8b 44 24 30 83 f8 03 7d 05 b8 e9 fd 00 00 48 8b 5c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3 48 8b cb e8 24 34 ff ff eb e6 ba 04 10 00 20 eb b6 33 c0 eb db cc cc cc 40 53 48 83 ec 40 48 8b 05 c3 16 05 00 48 33 c4 48 89 44 24 38 41 b9 09 00 00 00 4c 8d 44 24 20 48 8b d9 41 8d 51 50 e8 cc 8c ff ff 85 c0 74 1e 41 b8 09 00 00 00 48 8d 4c 24 20 48 8b d3 e8 a5 85 ff ff 85 c0 75 07 b8 01 00 00 00 eb 02 33 c0 48 8b 4c 24 38 48 33 cc e8 e3 12 fe ff 48 83 c4 40 5b c3 cc 40 55 53 56 57 41 54 41 56 41 57 48 8b ec 48 83 ec 40 48 8b 05 53 16 05 00 48 33 c4 48 89 45 f0 49 8b f8 4c 8b fa 4c 8b f1 e8 56 99 ff ff 48 8b f0 33 c0 48 89 45 e0 89 45 e8 e8 45 99 ff ff 48 8d 4d e0 45 33 e4 48 8d 9e a0 00 00 00 48 89 88 a0 03 00 00 49 8d 86 80 00 00
        Data Ascii: 2t/D$0}H\$8Ht$@H _H$4 3@SH@HH3HD$8ALD$ HAQPtAHL$ Hu3HL$8H3H@[@USVWATAVAWHH@HSH3HEILLVH3HEEEHME3HHI
        2023-11-14 10:18:09 UTC868INData Raw: 75 18 33 c0 48 8b 5c 24 40 48 8b 74 24 48 48 8b 7c 24 50 48 83 c4 30 41 5e c3 33 c9 48 8b c7 48 39 0f 74 0d 48 ff c1 48 8d 40 08 48 83 38 00 75 f3 48 ff c1 ba 08 00 00 00 e8 1f b1 ff ff 48 8b d8 48 85 c0 74 7e 48 8b 07 48 85 c0 74 51 4c 8b f3 4c 2b f7 48 83 ce ff 48 ff c6 80 3c 30 00 75 f7 ba 01 00 00 00 48 8d 4e 01 e8 ee b0 ff ff 33 c9 49 89 04 3e e8 bb 8e ff ff 49 8b 0c 3e 48 85 c9 74 41 4c 8b 07 48 8d 56 01 e8 72 69 ff ff 85 c0 75 1b 48 83 c7 08 48 8b 07 48 85 c0 75 b5 33 c9 e8 8f 8e ff ff 48 8b c3 e9 56 ff ff ff 48 83 64 24 20 00 45 33 c9 45 33 c0 33 d2 33 c9 e8 aa 8f ff ff cc e8 2c 0a ff ff cc cc cc cc 48 8b c4 48 89 58 08 48 89 68 10 48 89 70 18 48 89 78 20 41 56 48 83 ec 30 33 ed 48 8b f9 48 85 c9 75 1d 33 c0 48 8b 5c 24 40 48 8b 6c 24 48 48 8b 74
        Data Ascii: u3H\$@Ht$HH|$PH0A^3HH9tHH@H8uHHHt~HHtQLL+HH<0uHN3I>I>HtALHVriuHHHu3HVHd$ E3E333,HHXHhHpHx AVH03HHu3H\$@Hl$HHt
        2023-11-14 10:18:09 UTC875INData Raw: 10 00 83 cf ff 48 8b 5c 24 30 8b c7 48 8b 7c 24 40 48 8b 74 24 38 48 83 c4 20 41 5e c3 48 89 54 24 10 48 89 4c 24 08 48 83 ec 28 45 33 c9 45 33 c0 48 8b 54 24 38 48 8b 4c 24 30 ff 15 a0 80 04 00 48 83 c4 28 c3 cc cc cc 48 89 5c 24 08 57 48 83 ec 20 49 8b f8 48 8b d9 e8 b3 e1 fd ff f6 43 04 66 75 0d 81 3b 63 73 6d e0 75 05 83 f8 01 74 0b 48 8b 5c 24 30 48 83 c4 20 5f c3 e8 18 49 ff ff 48 89 58 20 e8 0f 49 ff ff 48 89 78 28 e8 d2 3b ff ff cc cc 48 8b c4 48 89 58 08 48 89 68 10 48 89 70 20 57 48 83 ec 50 48 8b e9 49 8b f9 48 8d 48 e8 41 8b f0 e8 76 00 00 00 33 db f2 0f 10 00 8b 40 08 f2 0f 11 44 24 30 89 44 24 38 3a c3 74 47 44 8b 44 24 30 48 8d 4c 24 70 44 8b ce c7 44 24 20 80 01 00 00 48 8b d5 e8 22 82 00 00 85 c0 75 26 ff 05 58 2b 05 00 8b 44 24 34 f0 09
        Data Ascii: H\$0H|$@Ht$8H A^HT$HL$H(E3E3HT$8HL$0H(H\$WH IHCfu;csmutH\$0H _IHX IHx(;HHXHhHp WHPHIHHAv3@D$0D$8:tGDD$0HL$pDD$ H"u&X+D$4
        2023-11-14 10:18:09 UTC883INData Raw: c3 eb 45 48 ff c0 48 85 f6 74 32 48 3b c5 76 29 48 83 7c 24 70 ff 74 18 88 1e be 22 00 00 00 89 77 2c c6 47 30 01 48 89 7c 24 28 e9 61 ff ff ff 48 8b c5 41 bc 50 00 00 00 88 5c 30 ff 4d 85 f6 74 03 49 89 06 41 8b c4 48 8b 5c 24 50 48 8b 6c 24 58 48 8b 74 24 60 48 83 c4 30 41 5e 41 5c 5f c3 48 8d 05 c9 0e 02 00 c3 48 8d 05 21 10 02 00 c3 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 45 33 d2 49 8b d8 4c 8b da 4d 85 c9 75 31 48 85 c9 75 31 48 85 d2 74 14 e8 bc b1 fe ff bb 16 00 00 00 89 18 e8 24 51 ff ff 44 8b d3 48 8b 5c 24 30 41 8b c2 48 8b 74 24 38 48 83 c4 20 5f c3 48 85 c9 74 d4 4d 85 db 74 cf 4d 85 c9 75 05 44 88 11 eb d9 48 85 db 75 05 44 88 11 eb bb 48 2b d9 48 8b d1 4d 8b c3 49 8b f9 49 83 f9 ff 75 14 8a 04 13 88 02 48 ff c2 84 c0 74 b1 49 83 e8 01
        Data Ascii: EHHt2H;v)H|$pt"w,G0H|$(aHAP\0MtIAH\$PHl$XHt$`H0A^A\_HH!H\$Ht$WH E3ILMu1Hu1Ht$QDH\$0AHt$8H _HtMtMuDHuDH+HMIIuHtI
        2023-11-14 10:18:09 UTC891INData Raw: 42 04 00 cc cc 40 53 48 83 ec 20 8b d9 4c 8d 0d 75 f1 01 00 b9 02 00 00 00 4c 8d 05 61 f1 01 00 48 8d 15 5a f7 03 00 e8 d9 00 00 00 8b cb 48 85 c0 74 0c 48 83 c4 20 5b 48 ff 25 92 69 05 00 48 83 c4 20 5b 48 ff 25 ae 42 04 00 cc cc 48 89 5c 24 08 57 48 83 ec 20 48 8b da 4c 8d 0d 30 f1 01 00 8b f9 48 8d 15 07 f7 03 00 b9 03 00 00 00 4c 8d 05 13 f1 01 00 e8 8a 00 00 00 48 8b d3 8b cf 48 85 c0 74 08 ff 15 46 69 05 00 eb 06 ff 15 6e 42 04 00 48 8b 5c 24 30 48 83 c4 20 5f c3 cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 41 8b f0 4c 8d 0d df f0 01 00 8b da 4c 8d 05 ce f0 01 00 48 8b f9 48 8d 15 b4 f1 03 00 b9 04 00 00 00 e8 2e 00 00 00 8b d3 48 8b cf 48 85 c0 74 0b 44 8b c6 ff 15 e7 68 05 00 eb 06 ff 15 7f 40 04 00 48 8b 5c 24 30 48 8b 74 24 38 48 83 c4
        Data Ascii: B@SH LuLaHZHtH [H%iH [H%BH\$WH HL0HLHHtFinBH\$0H _H\$Ht$WH ALLHH.HHtDh@H\$0Ht$8H
        2023-11-14 10:18:09 UTC899INData Raw: fe ff ff 48 83 c4 30 41 5f 41 5e 41 5d 41 5c 5f 5e 5b c3 e8 dd 8d fe ff 90 e8 d7 8d fe ff 90 cc cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 20 48 8b e9 49 8b f8 49 8b c8 48 8b f2 e8 43 fd ff ff 4c 8d 4c 24 48 4c 8b c7 48 8b d6 48 8b cd 8b d8 e8 7e 36 ff ff 4c 8b c7 48 8b d6 48 8b cd e8 00 fe ff ff 3b d8 7e 23 44 8b c3 48 8d 4c 24 48 48 8b d7 e8 a4 fd ff ff 44 8b cb 4c 8b c7 48 8b d6 48 8b cd e8 9f fd ff ff eb 10 4c 8b c7 48 8b d6 48 8b cd e8 cb fd ff ff 8b d8 48 8b 6c 24 38 8b c3 48 8b 5c 24 30 48 8b 74 24 40 48 83 c4 20 5f c3 cc cc 40 53 56 57 41 54 41 55 41 56 41 57 48 83 ec 70 48 8b f9 45 33 ff 44 89 7c 24 20 44 21 bc 24 b0 00 00 00 4c 21 7c 24 28 4c 21 bc 24 c8 00 00 00 e8 eb ea fe ff 4c 8b 68 28 4c 89 6c 24 40 e8 dd ea fe ff 48 8b 40
        Data Ascii: H0A_A^A]A\_^[H\$Hl$Ht$WH HIIHCLL$HLHH~6LHH;~#DHL$HHDLHHLHHHl$8H\$0Ht$@H _@SVWATAUAVAWHpHE3D|$ D!$L!|$(L!$Lh(Ll$@H@
        2023-11-14 10:18:09 UTC907INData Raw: 1f 41 0f b6 c1 ba 01 00 00 00 41 0f b6 c9 83 e1 07 48 c1 e8 03 d3 e2 84 54 04 20 75 1f 49 ff c0 45 8a 08 45 84 c9 75 d9 33 c0 48 8b 4c 24 40 48 33 cc e8 ca 57 fd ff 48 83 c4 58 c3 49 8b c0 eb e9 e8 77 58 fd ff cc cc cc 45 33 c0 e9 00 00 00 00 48 89 5c 24 08 57 48 83 ec 40 48 8b da 48 8b f9 48 85 c9 75 14 e8 2e 54 fe ff c7 00 16 00 00 00 e8 97 f3 fe ff 33 c0 eb 60 48 85 db 74 e7 48 3b fb 73 f2 49 8b d0 48 8d 4c 24 20 e8 3c da fd ff 48 8b 4c 24 30 48 8d 53 ff 83 79 08 00 74 24 48 ff ca 48 3b fa 77 0a 0f b6 02 f6 44 08 19 04 75 ee 48 8b cb 48 2b ca 48 8b d3 83 e1 01 48 2b d1 48 ff ca 80 7c 24 38 00 74 0c 48 8b 4c 24 20 83 a1 a8 03 00 00 fd 48 8b c2 48 8b 5c 24 50 48 83 c4 40 5f c3 48 83 ec 28 48 85 c9 75 19 e8 a6 53 fe ff c7 00 16 00 00 00 e8 0f f3 fe ff 48
        Data Ascii: AAHT uIEEu3HL$@H3WHXIwXE3H\$WH@HHHu.T3`HtH;sIHL$ <HL$0HSyt$HH;wDuHH+HH+H|$8tHL$ HH\$PH@_H(HuSH
        2023-11-14 10:18:09 UTC914INData Raw: 83 c4 20 5b c3 45 33 c0 f2 0f 11 44 24 08 48 8b 54 24 08 48 b9 ff ff ff ff ff ff ff 7f 48 8b c2 48 23 c1 48 b9 00 00 00 00 00 00 40 43 48 3b d0 41 0f 95 c0 48 3b c1 72 17 48 b9 00 00 00 00 00 00 f0 7f 48 3b c1 76 7e 48 8b ca e9 41 11 00 00 48 b9 00 00 00 00 00 00 f0 3f 48 3b c1 73 2b 48 85 c0 74 62 4d 85 c0 74 17 48 b8 00 00 00 00 00 00 00 80 48 89 44 24 08 f2 0f 10 44 24 08 eb 46 f2 0f 10 05 09 b0 01 00 eb 3c 48 8b c2 b9 33 00 00 00 48 c1 e8 34 2a c8 b8 01 00 00 00 48 d3 e0 48 ff c8 48 f7 d0 48 23 c2 48 89 44 24 08 f2 0f 10 44 24 08 4d 85 c0 75 0d 48 3b c2 74 08 f2 0f 58 05 cb af 01 00 c3 cc cc cc cc cc cc cc cc cc cc 48 83 ec 58 66 0f 7f 74 24 20 83 3d b7 90 04 00 00 0f 85 e9 02 00 00 66 0f 28 d8 66 0f 28 e0 66 0f 73 d3 34 66 48 0f 7e c0 66 0f fb 1d df
        Data Ascii: [E3D$HT$HHH#H@CH;AH;rHH;v~HAH?H;s+HtbMtHHD$D$F<H3H4*HHHH#HD$D$MuH;tXHXft$ =f(f(fs4fH~f
        2023-11-14 10:18:09 UTC922INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 01 01 00 00 00 00 00 00 40 7a 00 40 01 00 00 00 b0 7a 00 40 01 00 00 00 50 7d 00 40 01 00 00 00 20 80 00 40 01 00 00 00 90 80 00 40 01 00 00 00 60 82 00 40 01 00 00 00 00 83 00 40 01 00
        Data Ascii: @z@z@P}@ @@`@@
        2023-11-14 10:18:09 UTC930INData Raw: 00 74 1b 00 00 7e 1b 00 00 00 00 00 00 80 1b 00 00 81 1b 00 00 11 00 00 00 82 1b 00 00 a1 1b 00 00 00 00 00 00 a2 1b 00 00 a5 1b 00 00 11 00 00 00 a6 1b 00 00 a7 1b 00 00 00 00 00 00 a8 1b 00 00 a9 1b 00 00 11 00 00 00 aa 1b 00 00 aa 1b 00 00 00 00 00 00 ab 1b 00 00 ad 1b 00 00 11 00 00 00 ae 1b 00 00 e5 1b 00 00 00 00 00 00 e6 1b 00 00 e6 1b 00 00 11 00 00 00 e7 1b 00 00 e7 1b 00 00 00 00 00 00 e8 1b 00 00 e9 1b 00 00 11 00 00 00 ea 1b 00 00 ec 1b 00 00 00 00 00 00 ed 1b 00 00 ed 1b 00 00 11 00 00 00 ee 1b 00 00 ee 1b 00 00 00 00 00 00 ef 1b 00 00 f1 1b 00 00 11 00 00 00 f2 1b 00 00 f3 1b 00 00 00 00 00 00 fc 1b 00 00 2b 1c 00 00 00 00 00 00 2c 1c 00 00 33 1c 00 00 11 00 00 00 34 1c 00 00 35 1c 00 00 00 00 00 00 36 1c 00 00 37 1c 00 00 11 00 00 00 3b 1c
        Data Ascii: t~+,34567;
        2023-11-14 10:18:09 UTC938INData Raw: 00 00 00 00 00 a0 bc 01 00 a3 bc 01 00 12 00 00 00 00 cf 01 00 2d cf 01 00 11 00 00 00 30 cf 01 00 46 cf 01 00 11 00 00 00 50 cf 01 00 c3 cf 01 00 00 00 00 00 00 d0 01 00 f5 d0 01 00 00 00 00 00 00 d1 01 00 26 d1 01 00 00 00 00 00 29 d1 01 00 66 d1 01 00 00 00 00 00 67 d1 01 00 69 d1 01 00 11 00 00 00 6a d1 01 00 72 d1 01 00 00 00 00 00 73 d1 01 00 7a d1 01 00 12 00 00 00 7b d1 01 00 82 d1 01 00 11 00 00 00 83 d1 01 00 84 d1 01 00 00 00 00 00 85 d1 01 00 8b d1 01 00 11 00 00 00 8c d1 01 00 a9 d1 01 00 00 00 00 00 aa d1 01 00 ad d1 01 00 11 00 00 00 ae d1 01 00 e8 d1 01 00 00 00 00 00 42 d2 01 00 44 d2 01 00 11 00 00 00 e0 d2 01 00 f3 d2 01 00 00 00 00 00 60 d3 01 00 78 d3 01 00 00 00 00 00 00 d4 01 00 54 d4 01 00 00 00 00 00 56 d4 01 00 9c d4 01 00 00 00
        Data Ascii: -0FP&)fgijrsz{BD`xTV
        2023-11-14 10:18:09 UTC946INData Raw: 00 25 73 20 53 65 63 75 72 69 74 79 20 41 6c 65 72 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 68 65 20 66 69 72 73 74 20 25 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 0a 69 73 20 25 73 2c 20 77 68 69 63 68 20 69 73 20 62 65 6c 6f 77 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 0a 77 61 72 6e 69 6e 67 20 74 68 72 65 73 68 6f 6c 64 2e 0a 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 3f 0a 00 00 00 00 00 25 73 20 53 65 63 75 72 69 74 79 20 41 6c 65 72 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 68 65 20 66 69 72 73 74 20 68 6f 73 74 20 6b 65 79 20 74 79 70 65 20 77 65 20 68 61 76 65 20 73 74 6f 72 65 64 20 66 6f 72 20 74 68 69
        Data Ascii: %s Security AlertThe first %s supported by the serveris %s, which is below the configuredwarning threshold.Do you want to continue with this connection?%s Security AlertThe first host key type we have stored for thi
        2023-11-14 10:18:09 UTC953INData Raw: 00 03 00 00 00 03 00 00 00 03 00 00 00 02 00 00 00 03 00 00 00 03 00 00 00 01 00 00 00 01 00 00 00 02 00 00 00 02 00 00 00 01 00 00 00 02 00 00 00 03 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 02 00 00 00 04 00 00 00 04 00 00 00 03 00 00 00 02 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 02 00 00 00 02 00 00 00 04 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 03 00 00 00 02 00 00 00 03 00 00 00 03 00 00 00 03 00 00 00 03 00 00 00 03 00 00 00 01 00 00 00 03 00 00 00 01 00 00 00 01 00 00 00 03 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 03 00 00 00 02 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 02 00 00 00 02 00 00 00 01 00 00 00 01 00 00 00 01 00
        Data Ascii:
        2023-11-14 10:18:09 UTC961INData Raw: 00 60 00 61 00 62 00 63 00 64 00 65 00 66 00 67 00 68 00 69 00 6a 00 6b 00 6c 00 6d 00 6e 00 6f 00 70 00 71 00 72 00 73 00 74 00 75 00 76 00 77 00 78 00 79 00 7a 00 7b 00 7c 00 7d 00 7e 00 7f 00 a0 1e ae 1e b0 1e b6 1e a4 1e a6 1e a8 1e ac 1e bc 1e b8 1e be 1e c0 1e c2 1e c4 1e c6 1e d0 1e d2 1e d4 1e d6 1e d8 1e e2 1e da 1e dc 1e de 1e ca 1e ce 1e cc 1e c8 1e e6 1e 68 01 e4 1e f2 1e d5 00 af 1e b1 1e b7 1e a5 1e a7 1e a8 1e ad 1e bd 1e b9 1e bf 1e c1 1e c3 1e c5 1e c7 1e d1 1e d3 1e d5 1e d7 1e e0 1e a0 01 d9 1e dd 1e df 1e cb 1e f0 1e e8 1e ea 1e ec 1e a1 01 db 1e af 01 c0 00 c1 00 c2 00 c3 00 a2 1e 02 01 b3 1e b5 1e c8 00 c9 00 ca 00 ba 1e cc 00 cd 00 28 01 f3 1e 10 01 e9 1e d2 00 d3 00 d4 00 a1 1e f7 1e eb 1e ed 1e d9 00 da 00 f9 1e f5 1e dd 00 e1 1e
        Data Ascii: `abcdefghijklmnopqrstuvwxyz{|}~h(
        2023-11-14 10:18:09 UTC969INData Raw: 00 e0 30 11 40 01 00 00 00 00 00 00 00 00 00 00 00 41 4e 56 00 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 09 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 10 e0 02 40 01 00 00 00 d0 7c 05 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Data Ascii: 0@ANV@|@
        2023-11-14 10:18:09 UTC977INData Raw: fe 01 81 41 c1 21 a1 61 e1 11 91 51 d1 31 b1 71 f1 09 89 49 c9 29 a9 69 e9 19 99 59 d9 39 b9 79 f9 05 85 45 c5 25 a5 65 e5 15 95 55 d5 35 b5 75 f5 0d 8d 4d cd 2d ad 6d ed 1d 9d 5d dd 3d bd 7d fd 03 83 43 c3 23 a3 63 e3 13 93 53 d3 33 b3 73 f3 0b 8b 4b cb 2b ab 6b eb 1b 9b 5b db 3b bb 7b fb 07 87 47 c7 27 a7 67 e7 17 97 57 d7 37 b7 77 f7 0f 8f 4f cf 2f af 6f ef 1f 9f 5f df 3f bf 7f ff 01 01 00 00 03 00 00 00 03 00 00 00 02 01 00 00 04 00 00 00 04 00 00 00 03 01 00 00 05 00 00 00 05 00 00 00 04 01 00 00 06 00 00 00 06 00 00 00 05 01 00 00 07 00 00 00 07 00 00 00 06 01 00 00 08 00 00 00 08 00 00 00 07 01 00 00 09 00 00 00 09 00 00 00 08 01 00 00 0a 00 00 00 0a 00 00 00 09 01 01 00 0b 00 00 00 0c 00 00 00 0a 01 01 00 0d 00 00 00 0e 00 00 00 0b 01 01 00 0f 00
        Data Ascii: A!aQ1qI)iY9yE%eU5uM-m]=}C#cS3sK+k[;{G'gW7wO/o_?
        2023-11-14 10:18:09 UTC985INData Raw: 00 02 00 00 00 00 00 00 00 30 79 0f 40 01 00 00 00 00 00 00 00 00 00 00 00 40 5b 09 40 01 00 00 00 79 17 11 40 01 00 00 00 21 16 11 40 01 00 00 00 00 00 00 00 00 00 00 00 20 9d 0f 40 01 00 00 00 00 00 00 00 00 00 00 00 50 79 0f 40 01 00 00 00 60 79 0f 40 01 00 00 00 01 00 00 00 00 00 00 00 90 79 0f 40 01 00 00 00 00 00 00 00 00 00 00 00 70 5b 09 40 01 00 00 00 25 14 11 40 01 00 00 00 5d 0b 11 40 01 00 00 00 00 00 00 00 00 00 00 00 30 a2 0f 40 01 00 00 00 00 00 00 00 00 00 00 00 a8 79 0f 40 01 00 00 00 b8 79 0f 40 01 00 00 00 01 00 00 00 00 00 00 00 e8 79 0f 40 01 00 00 00 00 00 00 00 00 00 00 00 a0 5b 09 40 01 00 00 00 55 14 11 40 01 00 00 00 07 0c 11 40 01 00 00 00 00 00 00 00 00 00 00 00 30 a2 0f 40 01 00 00 00 00 00 00 00 00 00 00 00 00 7a 0f 40 01 00
        Data Ascii: 0y@@[@y@!@ @Py@`y@y@p[@%@]@0@y@y@y@[@U@@0@z@
        2023-11-14 10:18:09 UTC993INData Raw: 00 01 00 00 00 00 00 00 00 17 7d 10 40 01 00 00 00 aa 18 11 40 01 00 00 00 e0 39 0a 40 01 00 00 00 80 3a 0a 40 01 00 00 00 30 3b 0a 40 01 00 00 00 b0 41 0a 40 01 00 00 00 30 42 0a 40 01 00 00 00 40 42 0a 40 01 00 00 00 80 42 0a 40 01 00 00 00 e0 42 0a 40 01 00 00 00 40 43 0a 40 01 00 00 00 50 43 0a 40 01 00 00 00 40 46 0a 40 01 00 00 00 50 46 0a 40 01 00 00 00 60 46 0a 40 01 00 00 00 00 4a 0a 40 01 00 00 00 10 4a 0a 40 01 00 00 00 60 4a 0a 40 01 00 00 00 b0 50 0a 40 01 00 00 00 00 51 0a 40 01 00 00 00 f0 5a 0a 40 01 00 00 00 a0 5b 0a 40 01 00 00 00 b0 5b 0a 40 01 00 00 00 c0 5c 0a 40 01 00 00 00 00 5d 0a 40 01 00 00 00 10 5d 0a 40 01 00 00 00 17 7d 10 40 01 00 00 00 9e 18 11 40 01 00 00 00 58 98 0f 40 01 00 00 00 01 00 00 00 00 00 00 00 d8 82 0f 40 01 00
        Data Ascii: }@@9@:@0;@A@0B@@B@B@B@@C@PC@@F@PF@`F@J@J@`J@P@Q@Z@[@[@\@]@]@}@@X@@
        2023-11-14 10:18:09 UTC1000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 90 12 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 13 40 01 00 00 00 10 60 13 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 60 13 40 01 00 00 00 18 60 13 40 01 00 00 00 20 60 13 40 01 00
        Data Ascii: P@`@`@`@`@ `@
        2023-11-14 10:18:09 UTC1008INData Raw: 00 84 00 84 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 81 00 81 00 81 00 81 00 81 00 81 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 10 00 10 00 10 00 10 00 10 00 10 00 82 00 82 00 82 00 82 00 82 00 82 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 10 00 10 00 10 00 10 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Data Ascii:
        2023-11-14 10:18:09 UTC1016INData Raw: 00 d0 0c 12 40 01 00 00 00 71 00 00 00 00 00 00 00 10 e6 11 40 01 00 00 00 00 00 00 00 00 00 00 00 20 0b 12 40 01 00 00 00 d8 00 00 00 00 00 00 00 70 08 12 40 01 00 00 00 da 00 00 00 00 00 00 00 28 f8 11 40 01 00 00 00 b1 00 00 00 00 00 00 00 38 09 12 40 01 00 00 00 a0 00 00 00 00 00 00 00 88 fe 11 40 01 00 00 00 8f 00 00 00 00 00 00 00 28 ff 11 40 01 00 00 00 cf 00 00 00 00 00 00 00 48 fa 11 40 01 00 00 00 d5 00 00 00 00 00 00 00 38 0c 12 40 01 00 00 00 d2 00 00 00 00 00 00 00 20 f9 11 40 01 00 00 00 a9 00 00 00 00 00 00 00 e8 0d 12 40 01 00 00 00 b9 00 00 00 00 00 00 00 80 04 12 40 01 00 00 00 c4 00 00 00 00 00 00 00 40 0d 12 40 01 00 00 00 dc 00 00 00 00 00 00 00 30 0d 12 40 01 00 00 00 43 00 00 00 00 00 00 00 b8 f8 11 40 01 00 00 00 cc 00 00 00 00 00
        Data Ascii: @q@ @p@(@8@@(@H@8@ @@@@@0@C@
        2023-11-14 10:18:09 UTC1024INData Raw: 3e bc d5 7c 62 3d 7d 29 3e 13 aa bc f9 5c b1 20 3e dd 76 cf 63 20 5b 31 3e 48 27 aa f3 e6 83 29 3e 94 e9 ff f4 64 4c 3f 3e 0f 5a e8 7c ba be 46 3e b8 a6 4e fd 69 9c 3b 3e ab a4 5f 83 a5 6a 2b 3e d1 ed 0f 79 c3 cc 43 3e e0 4f 40 c4 4c c0 29 3e 9d d8 75 7a 4b 73 40 3e 12 16 e0 c4 04 44 1b 3e 94 48 ce c2 65 c5 40 3e cd 35 d9 41 14 c7 33 3e 4e 3b 6b 55 92 a4 72 3d 43 dc 41 03 09 fa 20 3e f4 d9 e3 09 70 8f 2e 3e 45 8a 04 8b f6 1b 4b 3e 56 a9 fa df 52 ee 3e 3e bd 65 e4 00 09 6b 45 3e 66 76 77 f5 9e 92 4d 3e 60 e2 37 86 a2 6e 48 3e f0 a2 0c f1 af 65 46 3e 74 ec 48 af fd 11 2f 3e c7 d1 a4 86 1b be 4c 3e 65 76 a8 fe 5b b0 25 3e 1d 4a 1a 0a c2 ce 41 3e 9f 9b 40 0a 5f cd 41 3e 70 50 26 c8 56 36 45 3e 60 22 28 35 d8 7e 37 3e d2 b9 40 30 bc 17 24 3e f2 ef 79 7b ef 8e
        Data Ascii: >|b=})>\ >vc [1>H')>dL?>Z|F>Ni;>_j+>yC>O@L)>uzKs@>D>He@>5A3>N;kUr=CA >p.>EK>VR>>ekE>fvwM>`7nH>eF>tH/>L>ev[%>JA>@_A>pP&V6E>`"(5~7>@0$>y{
        2023-11-14 10:18:09 UTC1032INData Raw: 00 50 72 6f 6d 70 74 00 61 63 63 65 70 74 00 63 6f 6e 66 69 67 2d 73 73 68 2d 70 72 6f 74 00 53 73 68 50 72 6f 74 00 63 6f 6e 66 69 67 2d 66 6f 6e 74 00 43 68 61 6e 67 65 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 66 6f 6e 74 00 54 68 65 20 66 6f 6e 74 00 57 69 64 65 46 6f 6e 74 00 57 69 64 65 42 6f 6c 64 46 6f 6e 74 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 68 6f 73 74 20 6b 65 79 20 6f 72 20 66 69 6e 67 65 72 70 72 69 6e 74 00 53 48 41 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 00 4d 44 35 20 66 69 6e 67 65 72 70 72 69 6e 74 00 70 6f 69 6e 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 6e 6f 6e 65 78 69 73 74 65 6e 74 00 50 72 65 73 65 6e 74 00 65 72 72 6f 72 73 2d 68 6f 73 74 6b 65 79 2d 61 62 73 65 6e 74
        Data Ascii: Promptacceptconfig-ssh-protSshProtconfig-fontChange the size of the fontThe fontWideFontWideBoldFontYou need to specify a host key or fingerprintSHA256 fingerprintMD5 fingerprintpointMonitorFromPointnonexistentPresenterrors-hostkey-absent
        2023-11-14 10:18:09 UTC1039INData Raw: 25 73 00 25 73 4d 61 6b 69 6e 67 20 25 73 20 25 73 00 25 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 3a 20 25 73 20 25 73 00 4c 6f 6f 6b 69 6e 67 20 75 70 20 68 6f 73 74 20 22 25 73 22 25 73 20 66 6f 72 20 25 73 00 4f 70 65 6e 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 73 3a 25 64 20 66 6f 72 20 25 73 00 25 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 25 73 00 43 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 25 73 00 52 65 71 75 65 73 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 6f 72 74 20 25 73 20 66 6f 72 77 61 72 64 20 74 6f 20 25 73 00 43 6f 6e 6e 65 63 74 65 64 20 74 6f 20 25 73 00 66 6f 72 77 61 72 64 69 6e 67 20 66 72 6f 6d 20 25 73 00 44 6f 69 6e 67 20 47 53 53 41 50 49 20 28 77 69 74 68 20 4b 65 72 62 65 72 6f 73 20 56 35 29 20 25 73 20 77 69 74
        Data Ascii: %s%sMaking %s %s%s negotiation: %s %sLooking up host "%s"%s for %sOpening connection to %s:%d for %s%s connection to %sConnecting to %sRequesting remote port %s forward to %sConnected to %sforwarding from %sDoing GSSAPI (with Kerberos V5) %s wit
        2023-11-14 10:18:09 UTC1047INData Raw: 61 74 69 6f 6e 00 62 79 20 61 70 70 6c 69 63 61 74 69 6f 6e 00 41 70 70 6c 69 63 61 74 69 6f 6e 00 68 6f 73 74 20 6b 65 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 27 25 73 27 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 66 6f 72 6d 61 74 20 66 6f 72 20 61 20 6d 61 6e 75 61 6c 20 68 6f 73 74 20 6b 65 79 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 00 75 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 00 42 61 73 69 63 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 79 6f 75 72 20 25 73 20 73 65 73 73 69 6f 6e 00 4c 6f 61 64 2c 20 73 61 76 65 20 6f 72 20 64 65 6c 65 74 65 20 61 20 73 74 6f 72 65 64 20 73 65 73 73 69 6f 6e 00 73 61 76 65 64 20 73 65 73 73 69 6f 6e 20 27 25 73 27 20 69 73 20 6e
        Data Ascii: ationby applicationApplicationhost key verification'%s' is not a valid format for a manual host key specificationunable to parse port number specificationBasic options for your %s sessionLoad, save or delete a stored sessionsaved session '%s' is n
        2023-11-14 10:18:09 UTC1055INData Raw: 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 00 30 78 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 65 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 00 30 78 66 66 66 66 66 66 66 66 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 66 66 66 66 66
        Data Ascii: ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0xfffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffffffffffffffffffffffffffffffffffffffffffffffffffff0xffffffff00000001000000000000000000000000fffff
        2023-11-14 10:18:09 UTC1063INData Raw: 00 2d 70 72 6f 78 79 63 6d 64 00 53 68 61 64 6f 77 42 6f 6c 64 00 49 73 42 6f 6c 64 00 41 4e 53 49 20 59 65 6c 6c 6f 77 20 42 6f 6c 64 00 41 4e 53 49 20 47 72 65 65 6e 20 42 6f 6c 64 00 41 4e 53 49 20 43 79 61 6e 20 42 6f 6c 64 00 41 4e 53 49 20 42 6c 61 63 6b 20 42 6f 6c 64 00 41 4e 53 49 20 42 6c 75 65 20 42 6f 6c 64 00 41 4e 53 49 20 57 68 69 74 65 20 42 6f 6c 64 00 41 4e 53 49 20 52 65 64 20 42 6f 6c 64 00 41 4e 53 49 20 4d 61 67 65 6e 74 61 20 42 6f 6c 64 00 70 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 44 69 67 65 73 74 20 71 6f 70 20 66 69 65 6c 64 00 70 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 44 69 67 65 73 74 20 72 65 61 6c 6d 20 66 69 65 6c 64 00 70 61 72 73 65 20 65 72 72 6f 72 20 69 6e 20 44 69 67 65 73 74 20 61 6c 67 6f 72 69 74 68 6d 20 66
        Data Ascii: -proxycmdShadowBoldIsBoldANSI Yellow BoldANSI Green BoldANSI Cyan BoldANSI Black BoldANSI Blue BoldANSI White BoldANSI Red BoldANSI Magenta Boldparse error in Digest qop fieldparse error in Digest realm fieldparse error in Digest algorithm f
        2023-11-14 10:18:09 UTC1071INData Raw: 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 4e 45 57 4b 45 59 53 00 4e 41 57 53 00 53 53 48 31 5f 53 4d 53 47 5f 45 58 49 54 5f 53 54 41 54 55 53 00 4e 41 4f 56 54 53 00 57 41 49 54 53 00 4e 41 4f 48 54 53 00 52 54 53 2f 43 54 53 00 53 53 48 32 5f 4d 53 47 5f 52 45 51 55 45 53 54 5f 53 55 43 43 45 53 53 00 53 53 48 32 5f 4d 53 47 5f 43 48 41 4e 4e 45 4c 5f 53 55 43 43 45 53 53 00 50 4c 55 47 49 4e 5f 41 55 54 48 5f 53 55 43 43 45 53 53 00 53 53 48 32 5f 4d 53 47 5f 55 53 45 52 41 55 54 48 5f 53 55 43 43 45 53 53 00 52 65 6d 6f 74 65 20 73 69 64 65 20 73 65 6e 74 20 53 53 48 32 5f 4d 53 47 5f 45 58 54 5f 49 4e 46 4f 20 6e 6f 74 20 65 69 74 68 65 72 20 70 72 65 63 65 64 65 64 20 62 79 20 4e 45 57 4b 45 59 53 20 6f 72 20 66 6f 6c 6c 6f 77 65 64 20
        Data Ascii: after the initial NEWKEYSNAWSSSH1_SMSG_EXIT_STATUSNAOVTSWAITSNAOHTSRTS/CTSSSH2_MSG_REQUEST_SUCCESSSSH2_MSG_CHANNEL_SUCCESSPLUGIN_AUTH_SUCCESSSSH2_MSG_USERAUTH_SUCCESSRemote side sent SSH2_MSG_EXT_INFO not either preceded by NEWKEYS or followed
        2023-11-14 10:18:09 UTC1078INData Raw: 45 30 46 31 44 34 35 42 37 46 46 35 38 35 41 43 35 34 42 44 34 30 37 42 32 32 42 34 31 35 34 41 41 43 43 38 46 36 44 37 45 42 46 34 38 45 31 44 38 31 34 43 43 35 45 44 32 30 46 38 30 33 37 45 30 41 37 39 37 31 35 45 45 46 32 39 42 45 33 32 38 30 36 41 31 44 35 38 42 42 37 43 35 44 41 37 36 46 35 35 30 41 41 33 44 38 41 31 46 42 46 46 30 45 42 31 39 43 43 42 31 41 33 31 33 44 35 35 43 44 41 35 36 43 39 45 43 32 45 46 32 39 36 33 32 33 38 37 46 45 38 44 37 36 45 33 43 30 34 36 38 30 34 33 45 38 46 36 36 33 46 34 38 36 30 45 45 31 32 42 46 32 44 35 42 30 42 37 34 37 34 44 36 45 36 39 34 46 39 31 45 36 44 43 43 34 30 32 34 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 00 30 78 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 46 43 39 30 46 44 41 41 32 32 31 36
        Data Ascii: E0F1D45B7FF585AC54BD407B22B4154AACC8F6D7EBF48E1D814CC5ED20F8037E0A79715EEF29BE32806A1D58BB7C5DA76F550AA3D8A1FBFF0EB19CCB1A313D55CDA56C9EC2EF29632387FE8D76E3C0468043E8F663F4860EE12BF2D5B0B7474D6E694F91E6DCC4024FFFFFFFFFFFFFFFF0xFFFFFFFFFFFFFFFFC90FDAA2216
        2023-11-14 10:18:09 UTC1086INData Raw: 62 63 65 33 33 35 37 36 62 33 31 35 65 63 65 63 62 62 36 34 30 36 38 33 37 62 66 35 31 66 35 00 68 6d 61 63 2d 6d 64 35 00 4d 44 35 00 38 35 2c 38 35 2c 38 35 00 32 35 35 2c 38 35 2c 38 35 00 38 35 2c 32 35 35 2c 38 35 00 32 35 35 2c 32 35 35 2c 38 35 00 38 35 2c 38 35 2c 32 35 35 00 32 35 35 2c 38 35 2c 32 35 35 00 38 35 2c 32 35 35 2c 32 35 35 00 32 35 35 2c 32 35 35 2c 32 35 35 00 43 69 73 63 6f 2d 31 2e 32 35 00 67 72 6f 75 70 31 35 00 50 6f 6c 79 31 33 30 35 00 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
        Data Ascii: bce33576b315ececbb6406837bf51f5hmac-md5MD585,85,85255,85,8585,255,85255,255,8585,85,255255,85,25585,255,255255,255,255Cisco-1.25group15Poly13050x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
        2023-11-14 10:18:09 UTC1094INData Raw: 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 41 4e 20 41 43 54 49 4f 4e 20 4f 46 20 43 4f 4e 54 52 41 43 54 2c 20 54 4f 52 54 20 4f 52 20 4f 54 48 45 52 57 49 53 45 2c 20 41 52 49 53 49 4e 47 20 46 52 4f 4d 2c 20 4f 55 54 20 4f 46 20 4f 52 20 49 4e 20 43 4f 4e 4e 45 43 54 49 4f 4e 20 57 49 54 48 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 4f 52 20 54 48 45 20 55 53 45 20 4f 52 20 4f 54 48 45 52 20 44 45 41 4c 49 4e 47 53 20 49 4e 20 54 48 45 20 53 4f 46 54 57 41 52 45 2e 00 31 32 37 2e 00 54 72 79 69 6e 67 20 67 73 73 61 70 69 2d 6b 65 79 65 78 2e 2e 2e 00 4f 76 65 72 2d 75 73 65 20 6d 65 61 6e 73 20 74 68 69 73 20 6d 61 6e 79 20 62 65 6c 6c 73 2e 2e 2e 00 43 68 61 6e 26 67 65 20 53 65 74 74 69 6e 67 73 2e 2e 2e 00 54 72 79 69 6e 67 20 74 6f 20 65 6e 61 62
        Data Ascii: TY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.127.Trying gssapi-keyex...Over-use means this many bells...Chan&ge Settings...Trying to enab
        2023-11-14 10:18:09 UTC1102INData Raw: 65 6e 74 20 72 65 71 75 65 73 74 65 64 20 73 65 72 76 69 63 65 20 27 25 2e 2a 73 27 20 77 68 65 6e 20 77 65 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 27 25 73 27 00 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 61 75 74 68 6f 72 69 74 79 20 6d 61 74 63 68 65 73 20 27 25 73 27 00 55 6e 73 75 70 70 6f 72 74 65 64 20 61 75 74 68 6f 72 69 73 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 27 25 73 27 00 75 6e 72 65 63 6f 67 6e 69 73 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 74 79 70 65 20 27 25 73 27 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 6c 75 67 69 6e 20 73 65 74 20 75 73 65 72 6e 61 6d 65 20 27 25 73 27 00 63 61 6e 27 74 20 6f 70 65 6e 20 69 6e 70 75 74 20 66 69 6c 65 20 27 25 73 27 00 75 6e 61 62 6c 65 20 74 6f 20 72 65 61 64 20 61 20 70 61 73 73
        Data Ascii: ent requested service '%.*s' when we only support '%s'Certification authority matches '%s'Unsupported authorisation protocol '%s'unrecognised certificate type '%s'Authentication plugin set username '%s'can't open input file '%s'unable to read a pass
        2023-11-14 10:18:09 UTC1110INData Raw: 00 77 00 6c 00 65 00 6e 00 20 00 3e 00 3d 00 20 00 62 00 6f 00 74 00 74 00 6f 00 6d 00 20 00 26 00 26 00 20 00 70 00 77 00 6c 00 65 00 6e 00 20 00 3c 00 3d 00 20 00 74 00 6f 00 70 00 00 00 63 00 74 00 78 00 2d 00 3e 00 6c 00 67 00 66 00 70 00 00 00 74 00 65 00 72 00 6d 00 2d 00 3e 00 77 00 72 00 61 00 70 00 00 00 61 00 64 00 64 00 65 00 64 00 20 00 3d 00 3d 00 20 00 72 00 6d 00 61 00 70 00 00 00 64 00 73 00 61 00 2d 00 3e 00 70 00 00 00 70 00 73 00 2d 00 3e 00 70 00 6e 00 00 00 21 00 63 00 2d 00 3e 00 63 00 74 00 72 00 6c 00 2d 00 3e 00 66 00 69 00 6c 00 65 00 73 00 65 00 6c 00 65 00 63 00 74 00 2e 00 6a 00 75 00 73 00 74 00 5f 00 62 00 75 00 74 00 74 00 6f 00 6e 00 00 00 64 00 69 00 72 00 65 00 63 00 74 00 69 00 6f 00 6e 00 00 00 73 00 73 00 68 00 2d 00
        Data Ascii: wlen >= bottom && pwlen <= topctx->lgfpterm->wrapadded == rmapdsa->pps->pn!c->ctrl->fileselect.just_buttondirectionssh-
        2023-11-14 10:18:09 UTC1118INData Raw: 00 6d 00 65 00 6d 00 2f 00 2e 00 62 00 75 00 69 00 6c 00 64 00 2f 00 77 00 6f 00 72 00 6b 00 64 00 69 00 72 00 73 00 2f 00 62 00 6f 00 62 00 2d 00 66 00 66 00 66 00 62 00 6b 00 39 00 6d 00 79 00 2f 00 70 00 75 00 74 00 74 00 79 00 2f 00 70 00 72 00 6f 00 78 00 79 00 2f 00 69 00 6e 00 74 00 65 00 72 00 61 00 63 00 74 00 6f 00 72 00 2e 00 63 00 00 00 2f 00 68 00 6f 00 6d 00 65 00 2f 00 73 00 69 00 6d 00 6f 00 6e 00 2f 00 6d 00 65 00 6d 00 2f 00 2e 00 62 00 75 00 69 00 6c 00 64 00 2f 00 77 00 6f 00 72 00 6b 00 64 00 69 00 72 00 73 00 2f 00 62 00 6f 00 62 00 2d 00 66 00 66 00 66 00 62 00 6b 00 39 00 6d 00 79 00 2f 00 70 00 75 00 74 00 74 00 79 00 2f 00 77 00 69 00 6e 00 64 00 6f 00 77 00 73 00 2f 00 6e 00 61 00 6d 00 65 00 64 00 2d 00 70 00 69 00 70 00 65 00
        Data Ascii: mem/.build/workdirs/bob-fffbk9my/putty/proxy/interactor.c/home/simon/mem/.build/workdirs/bob-fffbk9my/putty/windows/named-pipe
        2023-11-14 10:18:09 UTC1125INData Raw: 00 63 00 75 00 74 00 73 00 5b 00 73 00 5d 00 00 00 62 00 61 00 63 00 6b 00 65 00 6e 00 64 00 73 00 5b 00 69 00 5d 00 00 00 66 00 69 00 6e 00 67 00 65 00 72 00 70 00 72 00 69 00 6e 00 74 00 73 00 5b 00 66 00 70 00 74 00 79 00 70 00 65 00 5d 00 00 00 53 00 69 00 6d 00 6f 00 6e 00 54 00 61 00 74 00 68 00 61 00 6d 00 2e 00 50 00 75 00 54 00 54 00 59 00 00 00 74 00 65 00 72 00 6d 00 2d 00 3e 00 77 00 69 00 6e 00 5f 00 72 00 65 00 73 00 69 00 7a 00 65 00 5f 00 70 00 65 00 6e 00 64 00 69 00 6e 00 67 00 20 00 3d 00 3d 00 20 00 57 00 49 00 4e 00 5f 00 52 00 45 00 53 00 49 00 5a 00 45 00 5f 00 41 00 57 00 41 00 49 00 54 00 5f 00 52 00 45 00 50 00 4c 00 59 00 00 00 63 00 20 00 26 00 26 00 20 00 63 00 2d 00 3e 00 63 00 74 00 72 00 6c 00 2d 00 3e 00 74 00 79 00 70 00
        Data Ascii: cuts[s]backends[i]fingerprints[fptype]SimonTatham.PuTTYterm->win_resize_pending == WIN_RESIZE_AWAIT_REPLYc && c->ctrl->typ
        2023-11-14 10:18:09 UTC1133INData Raw: 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 69 00 6f 00 6e 00 73 00 2c 00 20 00 26 00 64 00 75 00 6d 00 6d 00 79 00 2c 00 20 00 4e 00 55 00 4c 00 4c 00 29 00 00 00 21 00 28 00 63 00 2d 00 3e 00 63 00 6c 00 6f 00 73 00 65 00 73 00 20 00 26 00 20 00 43 00 4c 00 4f 00 53 00 45 00 53 00 5f 00 53 00 45 00 4e 00 54 00 5f 00 45 00 4f 00 46 00 29 00 00 00 21 00 28 00 63 00 2d 00 3e 00 63 00 6c 00 6f 00 73 00 65 00 73 00 20 00 26 00 20 00 43 00 4c 00 4f 00 53 00 45 00 53 00 5f 00 53 00 45 00 4e 00 54 00 5f 00 43 00 4c 00 4f 00 53 00 45 00 29 00 00 00 28 00 63 00 74 00 72 00 6c 00 2d 00 3e 00 63 00 6f 00 6c 00 75 00 6d 00 6e 00 73 00 2e 00 6e 00 63 00 6f 00 6c 00 73 00 20 00 3d 00 3d 00 20 00 31 00 29 00 20 00 5e 00 20 00 28 00 6e 00 63 00 6f 00 6c 00 73 00 20 00 3d 00
        Data Ascii: onnections, &dummy, NULL)!(c->closes & CLOSES_SENT_EOF)!(c->closes & CLOSES_SENT_CLOSE)(ctrl->columns.ncols == 1) ^ (ncols =
        2023-11-14 10:18:09 UTC1141INData Raw: 00 48 48 3a 6d 6d 3a 73 73 00 00 00 00 00 00 00 00 74 6f 6f 20 6d 61 6e 79 20 73 79 6d 62 6f 6c 69 63 20 6c 69 6e 6b 20 6c 65 76 65 6c 73 00 00 00 54 6f 6f 20 6d 61 6e 79 20 6c 69 6e 6b 73 00 00 4e 6f 20 63 68 69 6c 64 20 70 72 6f 63 65 73 73 65 73 00 00 00 00 00 00 54 6f 6f 20 6d 61 6e 79 20 6f 70 65 6e 20 66 69 6c 65 73 00 00 00 00 00 6e 6f 20 73 74 72 65 61 6d 20 72 65 73 6f 75 72 63 65 73 00 00 00 00 00 42 61 64 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 00 00 00 00 00 6f 70 65 72 61 74 6f 72 00 00 00 00 00 00 00 00 49 6e 70 75 74 2f 6f 75 74 70 75 74 20 65 72 72 6f 72 00 00 00 00 00 00 45 78 65 63 20 66 6f 72 6d 61 74 20 65 72 72 6f 72 00 00 00 00 00 00 00 4e 6f 20 65 72 72 6f 72 00 00 00 00 00 00 00 00 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 00
        Data Ascii: HH:mm:sstoo many symbolic link levelsToo many linksNo child processesToo many open filesno stream resourcesBad file descriptoroperatorInput/output errorExec format errorNo errorUnknown error
        2023-11-14 10:18:09 UTC1149INData Raw: 00 65 00 00 00 00 00 00 00 65 00 73 00 2d 00 76 00 65 00 00 00 00 00 00 00 54 00 75 00 65 00 00 00 63 00 68 00 69 00 6e 00 65 00 73 00 65 00 00 00 73 00 76 00 2d 00 73 00 65 00 00 00 00 00 00 00 73 00 6d 00 6a 00 2d 00 73 00 65 00 00 00 00 00 73 00 65 00 2d 00 73 00 65 00 00 00 00 00 00 00 73 00 6d 00 61 00 2d 00 73 00 65 00 00 00 00 00 63 00 68 00 69 00 6e 00 65 00 73 00 65 00 2d 00 73 00 69 00 6e 00 67 00 61 00 70 00 6f 00 72 00 65 00 00 00 00 00 00 00 65 00 6e 00 67 00 6c 00 69 00 73 00 68 00 2d 00 69 00 72 00 65 00 00 00 71 00 75 00 7a 00 2d 00 70 00 65 00 00 00 00 00 65 00 73 00 2d 00 70 00 65 00 00 00 00 00 00 00 4a 00 75 00 6e 00 65 00 00 00 00 00 00 00 00 00 73 00 70 00 61 00 6e 00 69 00 73 00 68 00 2d 00 63 00 68 00 69 00 6c 00 65 00 00 00 00 00
        Data Ascii: ees-veTuechinesesv-sesmj-sese-sesma-sechinese-singaporeenglish-irequz-pees-peJunespanish-chile
        2023-11-14 10:18:09 UTC1157INData Raw: 00 fa 42 12 00 00 00 00 00 10 43 12 00 00 00 00 00 1e 43 12 00 00 00 00 00 3a 43 12 00 00 00 00 00 48 43 12 00 00 00 00 00 58 43 12 00 00 00 00 00 68 43 12 00 00 00 00 00 78 43 12 00 00 00 00 00 88 43 12 00 00 00 00 00 9a 43 12 00 00 00 00 00 ac 43 12 00 00 00 00 00 be 43 12 00 00 00 00 00 da 43 12 00 00 00 00 00 f4 43 12 00 00 00 00 00 06 44 12 00 00 00 00 00 12 44 12 00 00 00 00 00 24 44 12 00 00 00 00 00 3a 44 12 00 00 00 00 00 4a 44 12 00 00 00 00 00 5c 44 12 00 00 00 00 00 6a 44 12 00 00 00 00 00 78 44 12 00 00 00 00 00 8c 44 12 00 00 00 00 00 a0 44 12 00 00 00 00 00 ac 44 12 00 00 00 00 00 be 44 12 00 00 00 00 00 ca 44 12 00 00 00 00 00 e0 44 12 00 00 00 00 00 f4 44 12 00 00 00 00 00 04 45 12 00 00 00 00 00 10 45 12 00 00 00 00 00 24 45 12 00 00 00
        Data Ascii: BCC:CHCXChCxCCCCCCCDD$D:DJD\DjDxDDDDDDDDEE$E
        2023-11-14 10:18:09 UTC1164INData Raw: 00 bc 01 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 bd 01 46 72 65 65 4c 69 62 72 61 72 79 00 c4 01 47 65 74 41 43 50 00 00 d3 01 47 65 74 43 50 49 6e 66 6f 00 e6 01 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 00 e8 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 e9 01 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 0e 02 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 00 12 02 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 00 22 02 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 00 2a 02 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 2b 02 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 2e 02 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 00 2f 02 47 65 74 43 75 72 72 65 6e 74 54 68
        Data Ascii: FreeEnvironmentStringsWFreeLibraryGetACPGetCPInfoGetCommStateGetCommandLineAGetCommandLineWGetConsoleModeGetConsoleOutputCP"GetCurrentDirectoryA*GetCurrentProcess+GetCurrentProcessId.GetCurrentThread/GetCurrentTh
        2023-11-14 10:18:09 UTC1172INData Raw: 00 19 54 09 00 19 34 08 00 19 52 15 e0 01 14 08 00 14 64 0b 00 14 54 0a 00 14 34 09 00 14 52 10 70 19 2b 0c 00 1c 64 13 00 1c 54 12 00 1c 34 11 00 1c 92 18 f0 16 e0 14 d0 12 c0 10 70 84 48 0d 00 40 00 00 00 01 0f 06 00 0f 64 08 00 0f 34 07 00 0f 32 0b 70 01 12 08 00 12 54 10 00 12 34 0f 00 12 92 0e c0 0c 70 0b 60 01 0a 04 00 0a 34 08 00 0a 52 06 70 19 32 0b 00 21 64 9c 00 21 34 9b 00 21 01 94 00 12 f0 10 e0 0e c0 0c 70 0b 50 00 00 84 48 0d 00 90 04 00 00 01 22 0a 00 22 74 09 00 22 64 08 00 22 54 07 00 22 34 06 00 22 32 1e e0 01 12 08 00 12 54 0c 00 12 34 0b 00 12 52 0e e0 0c 70 0b 60 19 2d 0c 00 1f 74 13 00 1f 64 12 00 1f 34 11 00 1f 92 18 f0 16 e0 14 d0 12 c0 10 50 84 48 0d 00 40 00 00 00 01 06 02 00 06 52 02 30 01 14 08 00 14 64 0f 00 14 54 0e 00 14 34
        Data Ascii: T4RdT4Rp+dT4pH@d42pT4p`4Rp2!d!4!pPH""t"d"T"4"2T4Rp`-td4PH@R0dT4
        2023-11-14 10:18:09 UTC1180INData Raw: 00 00 00 00 00 00 00 00 00 00 00 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 00 00 00 00 00 00 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Data Ascii: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
        2023-11-14 10:18:09 UTC1188INData Raw: 00 e0 e3 03 00 70 52 12 00 10 e4 03 00 b6 e4 03 00 3c 53 12 00 80 e7 03 00 c7 e9 03 00 b4 52 12 00 d0 e9 03 00 34 ea 03 00 84 52 12 00 40 ea 03 00 a4 ea 03 00 84 52 12 00 b0 ea 03 00 a9 eb 03 00 b0 54 12 00 c0 eb 03 00 11 ec 03 00 d4 52 12 00 20 ec 03 00 0f ef 03 00 98 58 12 00 10 ef 03 00 3c f0 03 00 98 58 12 00 80 f0 03 00 53 f1 03 00 a8 52 12 00 60 f1 03 00 ac f1 03 00 3c 53 12 00 c0 f1 03 00 e8 f2 03 00 24 53 12 00 f0 f2 03 00 0e f8 03 00 64 59 12 00 10 f8 03 00 46 f8 03 00 b8 56 12 00 50 f8 03 00 1a fc 03 00 80 59 12 00 20 fc 03 00 54 fc 03 00 84 52 12 00 60 fc 03 00 bc 01 04 00 98 59 12 00 e0 01 04 00 64 03 04 00 a8 59 12 00 70 03 04 00 3c 04 04 00 fc 52 12 00 50 04 04 00 9f 04 04 00 3c 53 12 00 a0 04 04 00 c9 04 04 00 3c 53 12 00 d0 04 04 00 2b 05
        Data Ascii: pR<SR4R@RTR X<XSR`<S$SdYFVPY TR`YdYp<RP<S<S+
        2023-11-14 10:18:09 UTC1196INData Raw: 00 f0 04 08 00 3d 06 08 00 24 56 12 00 40 06 08 00 9c 14 08 00 ec 55 12 00 a0 14 08 00 e0 26 08 00 c0 54 12 00 e0 26 08 00 8f 27 08 00 8c 56 12 00 90 27 08 00 9a 29 08 00 24 53 12 00 a0 29 08 00 b6 2b 08 00 24 53 12 00 c0 2b 08 00 29 2d 08 00 1c 59 12 00 30 2d 08 00 99 2e 08 00 1c 59 12 00 a0 2e 08 00 5c 2f 08 00 fc 52 12 00 60 2f 08 00 c3 30 08 00 24 53 12 00 d0 30 08 00 fe 37 08 00 20 5a 12 00 00 38 08 00 4d 39 08 00 1c 59 12 00 50 39 08 00 0a 3a 08 00 8c 56 12 00 10 3a 08 00 6d 3b 08 00 1c 59 12 00 70 3b 08 00 93 3b 08 00 70 52 12 00 a0 3b 08 00 c3 3b 08 00 70 52 12 00 e0 3b 08 00 03 3c 08 00 70 52 12 00 10 3c 08 00 4c 3c 08 00 3c 53 12 00 50 3c 08 00 0b 3f 08 00 e4 5e 12 00 10 3f 08 00 91 3f 08 00 fc 52 12 00 a0 3f 08 00 30 40 08 00 fc 52 12 00 30 40
        Data Ascii: =$V@U&T&'V')$S)+$S+)-Y0-.Y.\/R`/0$S07 Z8M9YP9:V:m;Yp;;pR;;pR;<pR<L<<SP<?^??R?0@R0@
        2023-11-14 10:18:09 UTC1203INData Raw: 00 7c 6a 12 00 64 64 0c 00 db 64 0c 00 98 66 12 00 dc 64 0c 00 53 65 0c 00 98 66 12 00 8c 65 0c 00 ca 65 0c 00 70 52 12 00 d4 65 0c 00 43 66 0c 00 88 6a 12 00 44 66 0c 00 74 66 0c 00 70 52 12 00 74 66 0c 00 a6 66 0c 00 70 5e 12 00 a8 66 0c 00 6d 67 0c 00 a0 6a 12 00 70 67 0c 00 3b 68 0c 00 c8 6a 12 00 3c 68 0c 00 74 68 0c 00 e8 6a 12 00 78 68 0c 00 fa 68 0c 00 0c 6b 12 00 08 69 0c 00 71 69 0c 00 70 5e 12 00 74 69 0c 00 15 6a 0c 00 1c 6b 12 00 18 6a 0c 00 95 6e 0c 00 24 6b 12 00 98 6e 0c 00 fd 6e 0c 00 44 6b 12 00 00 6f 0c 00 a2 6f 0c 00 70 68 12 00 a4 6f 0c 00 0a 71 0c 00 54 6b 12 00 0c 71 0c 00 69 74 0c 00 6c 6b 12 00 6c 74 0c 00 56 76 0c 00 3c 6a 12 00 58 76 0c 00 e8 78 0c 00 90 6b 12 00 e8 78 0c 00 16 79 0c 00 b4 6b 12 00 18 79 0c 00 d6 79 0c 00 70 52
        Data Ascii: |jdddfdSefeepReCfjDftfpRtffp^fmgjpg;hj<hthjxhhkiqip^tijkjn$knnDkoophoqTkqitlkltVv<jXvxkxykyypR
        2023-11-14 10:18:09 UTC1211INData Raw: f6 5e 11 00 00 00 00 00 00 70 2b d8 5a 5e af b9 be 61 11 00 00 00 00 00 00 70 f2 5b 1e f0 36 88 ad 7e 11 00 00 00 00 00 00 70 db 55 18 3b 16 31 e8 d4 11 00 00 00 00 00 00 70 ca 53 5e 21 be 45 f3 e7 11 00 00 00 00 00 00 70 d8 55 74 b3 2f 0d a9 ed 11 00 00 00 00 00 00 70 1a 51 50 63 3e c1 d1 f1 11 00 00 00 00 00 00 70 da 51 5a 4c 0f 3c b7 f2 11 00 00 00 00 00 00 70 da 51 5a 4c 0f 3c b7 f4 11 00 00 00 00 00 00 70 11 53 56 13 06 38 85 f5 11 00 00 00 00 00 00 70 da 51 5a 4c 0f 3c b7 f6 11 00 00 00 00 00 00 70 da 51 5a 4c 0f 3c b7 f7 11 00 00 00 00 00 00 70 08 57 18 1b be 2c aa f8 11 00 00 00 00 00 00 70 da 51 5a 4c 0f 3c b7 ff 11 00 00 00 00 00 00 70 da 51 5a 4c 0f 3c b7 09 12 00 00 00 00 00 00 70 3a de 50 39 37 98 8c d7 12 00 00 00 00 00 00 70 aa d1 54 a0 0f
        Data Ascii: ^p+Z^ap[6~pU;1pS^!EpUt/pQPc>pQZL<pQZL<pSV8pQZL<pQZL<pW,pQZL<pQZL<p:P97pT
        2023-11-14 10:18:09 UTC1219INData Raw: c6 6d 00 00 00 00 00 00 00 70 73 d7 50 49 86 c1 c6 21 00 00 00 00 00 00 00 70 30 52 5e 47 27 05 d3 78 00 00 00 00 00 00 00 70 70 d9 7c bd 17 fc c1 90 00 00 00 00 00 00 00 70 53 d8 1c 66 3f 5d 88 91 00 00 00 00 00 00 00 70 53 d8 1c 66 3f 5d 88 bb 00 00 00 00 00 00 00 70 1a d8 7c 02 8e bc d2 d8 00 00 00 00 00 00 00 70 3a de 50 39 37 98 8c e4 00 00 00 00 00 00 00 70 bb 54 10 fa a7 48 9f a4 00 00 00 00 00 00 00 70 78 d2 74 da be d5 a7 a5 00 00 00 00 00 00 00 70 00 5e 5c 12 36 41 ca a6 00 00 00 00 00 00 00 70 00 5e 5c 12 36 41 ca c1 00 00 00 00 00 00 00 70 30 56 16 f3 97 e4 c7 70 00 00 00 00 00 00 00 70 cb 50 76 01 a6 69 e0 71 00 00 00 00 00 00 00 70 bb 52 7c c9 16 19 85 72 00 00 00 00 00 00 00 70 cb 50 76 01 a6 69 e0 38 00 00 00 00 00 00 00 70 aa da 36 c7 a7
        Data Ascii: mpsPI!p0R^G'xpp|pSf?]pSf?]p|p:P97pTHpxtp^\6Ap^\6Ap0VppPviqpR|rpPvi8p6
        2023-11-14 10:18:09 UTC1227INData Raw: 00 01 fc 00 00 00 00 00 00 80 7f 00 00 00 3f 00 00 00 1f 00 00 80 1f 00 00 80 3f 00 00 80 3f 00 00 80 03 00 00 80 01 00 00 80 00 00 00 c0 00 00 00 fc 01 00 00 fc 01 00 00 fc 01 00 00 fc 01 00 00 fc 01 00 00 fe 03 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 01 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 7f ff c0 00 7f e1 e0 00 7f ff f0 00 7f ff f0 00 20 00 f0 00 0f ff 70 00 0f ff 80 00 08 03 80 00 08 03 80 00 08 43 80 00 08 23 80 00 08 1b 80 00 08 0d 80 00 08 06 00 00 0f fb bf f8 07 c1 dc 3c 00 3f e7 fe 00 0f fb fe 00 07 00 1e 00 03 bf ee 00 00 df f0 00 01 60 70 00 01 30 70 00 01 08 70 00 01 04 70 00 01 00 70 00 01 00 70 00 01 00 70 00 01 ff f0 00 00 ff f0 00 00 00 00 80 00 3f ff 00 00
        Data Ascii: ???( @ pC#<?`p0pppppp?
        2023-11-14 10:18:09 UTC1235INData Raw: 67 2d 6c 6f 67 68 6f 73 74 2e 68 74 6d 6c 01 92 a7 26 99 51 17 2f 63 6f 6e 66 69 67 2d 6c 6f 67 70 61 6c 65 74 74 65 2e 68 74 6d 6c 01 91 c1 02 87 57 1c 2f 63 6f 6e 66 69 67 2d 6c 6f 67 73 73 68 2d 6f 6d 69 74 64 61 74 61 2e 68 74 6d 6c 01 8a c0 3b 86 5f 1a 2f 63 6f 6e 66 69 67 2d 6c 6f 67 73 73 68 2d 6f 6d 69 74 70 77 2e 68 74 6d 6c 01 8a b7 08 89 33 13 2f 63 6f 6e 66 69 67 2d 6c 6f 67 73 73 68 2e 68 74 6d 6c 01 8a ad 72 89 16 12 2f 63 6f 6e 66 69 67 2d 6d 6f 75 73 65 2e 68 74 6d 6c 01 90 8d 5f 8e 4d 15 2f 63 6f 6e 66 69 67 2d 6d 6f 75 73 65 70 74 72 2e 68 74 6d 6c 01 8e c9 51 87 51 17 2f 63 6f 6e 66 69 67 2d 6d 6f 75 73 65 73 68 69 66 74 2e 68 74 6d 6c 01 90 9c 2c 8e 16 14 2f 63 6f 6e 66 69 67 2d 6e 65 74 68 61 63 6b 2e 68 74 6d 6c 01 8c af 24 8a 71 14
        Data Ascii: g-loghost.html&Q/config-logpalette.htmlW/config-logssh-omitdata.html;_/config-logssh-omitpw.html3/config-logssh.htmlr/config-mouse.html_M/config-mouseptr.htmlQQ/config-mouseshift.html,/config-nethack.html$q
        2023-11-14 10:18:09 UTC1243INData Raw: 01 a7 c0 3e 97 14 22 2f 70 61 67 65 61 6e 74 2d 63 6d 64 6c 69 6e 65 2d 72 65 73 74 72 69 63 74 2d 61 63 6c 2e 68 74 6d 6c 01 a7 ee 65 89 13 1a 2f 70 61 67 65 61 6e 74 2d 63 6d 64 6c 69 6e 65 2d 75 6e 69 78 2e 68 74 6d 6c 01 a7 d7 52 91 56 15 2f 70 61 67 65 61 6e 74 2d 63 6d 64 6c 69 6e 65 2e 68 74 6d 6c 01 a7 a2 12 8c 69 21 2f 70 61 67 65 61 6e 74 2d 64 65 66 65 72 72 65 64 2d 64 65 63 72 79 70 74 69 6f 6e 2e 68 74 6d 6c 01 a8 90 42 95 68 15 2f 70 61 67 65 61 6e 74 2d 66 6f 72 77 61 72 64 2e 68 74 6d 6c 01 a7 f7 78 98 4a 1c 2f 70 61 67 65 61 6e 74 2d 6d 61 69 6e 77 69 6e 2d 61 64 64 6b 65 79 2e 68 74 6d 6c 01 a7 8e 71 8b 5f 1d 2f 70 61 67 65 61 6e 74 2d 6d 61 69 6e 77 69 6e 2d 6b 65 79 6c 69 73 74 2e 68 74 6d 6c 01 a6 f7 20 97 51 1c 2f 70 61 67 65 61 6e
        Data Ascii: >"/pageant-cmdline-restrict-acl.htmle/pageant-cmdline-unix.htmlRV/pageant-cmdline.htmli!/pageant-deferred-decryption.htmlBh/pageant-forward.htmlxJ/pageant-mainwin-addkey.htmlq_/pageant-mainwin-keylist.html Q/pagean
        2023-11-14 10:18:09 UTC1250INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Data Ascii:
        2023-11-14 10:18:09 UTC1258INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
        Data Ascii:
        2023-11-14 10:18:09 UTC1266INData Raw: 03 04 6f b3 5a 07 ce 0d ec 5a aa d1 23 a7 cb f9 00 d6 09 dd 38 1a 36 af a3 5f 3f 6b c9 56 09 ea bb ff 8f 2a df 73 8d b3 a9 9c 30 3d 12 2c 30 6a b8 fd eb 01 0f 03 69 50 eb 76 a7 9b 45 7c 84 f7 10 26 d5 d2 a6 ee 4f 6b 05 87 45 c4 6f 30 3c c9 5d 3c f7 d0 2c 01 42 68 9f e2 bc 5d 04 51 29 22 6a 00 e3 bc e8 d7 ec c7 de b5 f8 ee 4f 76 fb 15 cd 5e a4 24 d8 f1 2c df a5 dd 11 0d 83 f6 12 e4 45 e8 45 a6 be bc d6 23 cb 90 fe ed 39 2d 9b 46 86 54 8d 16 45 98 dd 76 96 d9 ac 8b 86 cc 6d ad ae 0b 2a 7e 79 da f3 3e 8c d1 f5 67 af e2 b6 f9 a7 c4 fa c2 ba ae bc 3b 58 d7 24 9b 2f 16 a8 29 b0 35 cb ae 7a a5 36 b4 bc 72 cf c6 37 fb 8b 69 6a e8 f8 c7 c4 43 da a0 37 80 1f 12 ad 08 df 78 da 26 64 ad 2b 31 b3 ca 82 51 5d 6d f2 b2 d7 6f e4 c0 ba 4e 4b 57 5b 9f 61 f4 91 f7 c6 e9 14
        Data Ascii: oZZ#86_?kV*s0=,0jiPvE|&OkEo0<]<,Bh]Q)"jOv^$,EE#9-FTEvm*~y>g;X$/)5z6r7ijC7x&d+1Q]moNKW[a
        2023-11-14 10:18:09 UTC1274INData Raw: f8 1b 9e 35 5a 62 f8 3c 6c a0 d1 d9 e6 bf 8a d3 ba c4 07 64 cb 1b 6a 75 de 2e b4 ad f8 83 6b ce 79 2e 0a 53 33 83 ba d9 bd 00 60 23 ee 25 ef d3 72 b1 83 f3 ab 67 40 4a c4 99 cd e1 a3 31 a7 2d 44 d8 08 63 ea 89 a7 3d cb f5 06 86 cc 53 3c 97 57 07 7c 37 1b a4 a1 23 2d 94 8f fc 65 f3 5e dd ea 1f 8d 41 53 b0 a2 ef 87 f5 0c bd 78 fc 03 18 50 0d d3 c9 15 78 c8 dc 73 ee 0e 35 06 81 f5 42 57 c2 e2 14 fe 9f e2 47 62 89 b3 b7 28 1f 14 72 7f a0 2e a5 b9 be 99 70 5d ed d2 3a e1 2f 0e 5d 9b 08 7b 2c dd f1 5b 12 f2 2f b5 ef a3 f5 33 5e 13 be 0b 94 71 94 20 c7 ca e2 8b 44 77 3d 0d a9 67 ec 21 c5 73 64 a0 5b ff e1 ca a5 9e 12 46 15 92 c3 88 87 99 89 e6 b3 d2 73 22 f8 ab d6 10 ac 18 56 57 a7 4d 1f 86 e9 b0 e2 c0 62 8d 2e 8d 5c 16 b4 02 51 1f 84 8a 50 af 9c 9a 21 c6 f8 38
        Data Ascii: 5Zb<ldju.ky.S3`#%rg@J1-Dc=S<W|7#-e^ASxPxs5BWGb(r.p]:/]{,[/3^q Dw=g!sd[Fs"VWMb.\QP!8
        2023-11-14 10:18:09 UTC1282INData Raw: 6b 8a 1c c7 f2 81 3c 0b b9 81 7d 8f 10 24 f9 b0 19 23 21 8e 89 9f 32 6c ed 0d 42 31 f1 03 41 96 b9 dc 77 7d 33 66 b1 5c c8 59 4a 55 23 33 98 28 a6 7e bd f6 c4 03 ff fb e8 16 6a 3e cc 3c a5 c0 20 dc 36 e1 90 32 a6 8e 24 19 fa 47 d1 e3 5e 01 8b d5 fc 1d 4e 87 91 fd 89 15 f3 1b 2b 8a b5 12 30 c2 95 89 c9 1e 5d d9 75 70 9d 54 57 3a 14 68 d9 0c b6 f8 22 8b 83 fa 58 7c 06 a0 96 eb a1 24 20 d3 e8 28 f9 62 2c cb 2b 70 ea d9 18 55 b5 2f 14 2a 9f 85 b9 4d 35 97 21 65 45 61 e3 9b ff 1f 51 1b 0f 1a 2b 3b 56 9e b2 96 3e c2 86 25 98 3f 46 d8 05 81 de a5 e5 58 4f e3 02 6f 8d 36 65 4a 33 fa 1e 3d 0f 87 77 e9 63 e9 c1 61 61 cc b7 53 1b f0 2b 6c 13 13 c8 7e 9c 39 05 a7 38 9a 0f 92 34 bb b1 ca 85 bd c1 89 f6 2e c9 fb b0 c5 d0 1b 70 61 98 26 51 43 be ef 6f 7d 36 c5 07 31 60
        Data Ascii: k<}$#!2lB1Aw}3f\YJU#3(~j>< 62$G^N+0]upTW:h"X|$ (b,+pU/*M5!eEaQ+;V>%?FXOo6eJ3=wcaaS+l~984.pa&QCo}61`
        2023-11-14 10:18:09 UTC1289INData Raw: 8c 2e 2d 8a 69 7f 08 57 7d f1 47 19 9b 09 6b 76 bc 30 91 79 7e 94 25 0e 76 8f 39 9e 86 fb 71 63 90 5b ac 9d a0 d4 4a 14 07 92 79 e3 97 50 87 59 db f7 64 72 ea 54 ba 95 9c 6a dd 2a fe da a9 e5 8d 04 a0 83 a3 2a b8 5e 84 d7 42 d2 b3 70 46 7d 2a 82 0a e0 3b 03 17 11 75 1d c7 2d b8 6a 1a e6 d5 04 72 90 55 c2 5b c9 64 6f a5 43 17 f4 2a 90 0f 7c 00 5d a2 cb d8 b5 c4 d8 5f 93 42 7a ca 17 0c 44 48 e4 2b 3e be 12 74 90 9a 74 f5 53 ce e9 75 0e 2b 0c a4 e1 5f 70 59 83 45 20 9a f4 90 6b c8 85 02 7f 4c 81 41 ee ed e0 b8 04 29 56 98 35 03 0d 8f ad 70 8f 48 1e f4 7b 5b 52 94 27 88 ae b5 05 dc e7 bc d5 0c 9e 6b 2f 74 ad 6d 97 c8 e5 8c 62 10 5f 23 7b 98 d9 fc 45 bc fc be 77 e8 b8 95 a6 7e 19 85 15 04 71 a7 b9 61 f9 4b d0 d9 04 53 1d 33 7b 6a 2e d6 62 b8 b2 9e 53 94 8a 1f
        Data Ascii: .-iW}Gkv0y~%v9qc[JyPYdrTj**^BpF}*;u-jrU[doC*|]_BzDH+>ttSu+_pYE kLA)V5pH{[R'k/tmb_#{Ew~qaKS3{j.bS
        2023-11-14 10:18:09 UTC1297INData Raw: c7 e2 5e e5 04 f5 8c 6d 18 a3 93 81 9a 4d ef 62 f6 01 8b 2b 3e 34 c5 43 b9 95 e9 56 73 fc 6e 4b 0e 72 0d aa ba 58 2a 43 a8 dc de 23 b8 8d 27 8e d2 0b 6c da a6 7f 6d 57 12 fd 8f db 6d 4b 63 95 6c 35 b8 0e a9 b4 f6 7c 40 fb 91 93 bb 6e ea 76 ed f7 15 bf c0 6a 5d 6f 48 12 d1 04 40 2f 41 ac 6c 07 79 b7 9c e4 d7 f6 32 e4 ca ad 6a 41 1a ce ed e6 76 69 72 ba df 9b 35 7a f1 a6 f1 da ea d7 33 b9 2a 22 46 0e bb 55 47 d0 03 1d 16 b1 e2 e0 53 6c 09 6c b6 d0 a0 96 b4 a1 cd 93 93 59 6d f5 ed 4e 2a 37 9c 18 21 af 21 f6 ec c0 8c 9b 55 91 c8 69 88 3f ec 8e 8b c6 59 c5 2e 0c 20 d9 63 b5 b8 5f 46 9a 0d ad 6a ce 42 b5 8a ab 65 85 15 60 17 02 ee cb fb 76 ce 1d 7e dd f8 cc e5 81 8b d8 39 a6 28 0c 21 4f ca 15 87 61 e2 c8 19 72 2e ce 2c c3 86 41 d8 5c c4 e6 67 81 61 e5 f6 3d 55
        Data Ascii: ^mMb+>4CVsnKrX*C#'lmWmKcl5|@nvj]oH@/Aly2jAvir5z3*"FUGSllYmN*7!!Ui?Y. c_FjBe`v~9(!Oar.,A\ga=U
        2023-11-14 10:18:09 UTC1305INData Raw: 0d 4f cc 5e ed 9c 4f 0b df 81 23 fc 5f ff 57 db 41 27 ef 37 06 91 50 62 f1 0f c4 9f 54 5e 45 d1 d0 ff 89 98 47 3b cc 89 0f c9 99 d7 fb ba 9e cd a7 1b f1 9e 5a ac 8b 75 31 74 f6 ac 30 70 21 cd fc 50 8a 64 4d 01 5d 16 6b d6 e5 64 3e 14 23 e2 e3 ca 2b e9 e2 98 31 dc cb e4 0a ed fe fb 8c d4 41 ee 1b e0 5e 82 be 72 c6 62 b7 77 aa bf 3a 66 06 86 f6 6b c8 5d db 7e 42 b6 99 f6 40 3a 30 21 55 97 2a b2 a4 85 97 4a 29 42 ef 4f eb 8c d7 9a fc e5 cb a4 58 61 46 3c 5c 19 83 22 c6 d9 39 70 cc 8a 80 f3 2a a0 5c c2 6f 2c 38 62 d8 62 be c4 2f ca c7 6c 7a 36 6a 5d b7 c9 64 e9 31 45 82 68 91 5f 68 0b 01 38 1a 9d 82 31 db 1d f3 4c 4f 4f 21 c2 d0 4d 98 95 25 d9 8c 4f a6 c2 78 fc 21 53 0f a0 f1 f4 9a 43 8e f9 65 f8 2d f7 f0 ee c1 00 74 88 f7 0b d7 13 87 33 ad ca 5f 4e f6 9f c3
        Data Ascii: O^O#_WA'7PbT^EG;Zu1t0p!PdM]kd>#+1A^rbw:fk]~B@:0!U*J)BOXaF<\"9p*\o,8bb/lz6j]d1Eh_h81LOO!M%Ox!SCe-t3_N
        2023-11-14 10:18:09 UTC1313INData Raw: 05 64 2b 61 e4 cb f9 98 3a 5d 77 00 ff 41 91 4d 1d 33 bb 17 de 4a 53 ab 0c 18 8c 89 56 0e be d3 d2 ce 44 b1 e1 78 e8 19 9d a8 ef 4c 87 cc 85 1f c8 2b 58 99 f0 67 c1 48 23 62 7b 50 2d 02 37 1b 67 73 83 f0 08 c8 23 d1 1d 56 e0 e2 f1 16 e3 d0 20 62 1e f1 a2 34 27 52 3e 71 e2 71 32 5d bd 93 1e 15 66 e8 a6 ef a2 b8 ce 2a 4e 82 a1 56 b3 c0 7b 72 c4 8e c2 e8 99 98 6b 7e 73 84 3e bc 6d 80 c6 46 77 26 4e 4e 17 78 38 b7 49 dd c4 ec 9d 1a 63 28 e1 2d 7b 2d b1 67 d3 49 2e 09 c4 e4 eb dc f0 e1 87 4e a2 28 6d 2e a3 20 99 25 99 25 c8 9b 55 5e 54 7e c3 a7 59 34 41 a6 70 8d 4c d2 9c 26 93 5c 1a d5 be 56 9e fc 45 43 01 5a ea 64 74 54 6f 06 af 80 5c 0f 88 cb 8d 78 4f 20 e5 b9 ce 59 00 73 0f 4f c9 39 3e cb cb 23 70 d3 5e ae fa a7 ff 82 5c 3c 23 a8 02 f7 cc 10 23 e1 a5 f9 af
        Data Ascii: d+a:]wAM3JSVDxL+XgH#b{P-7gs#V b4'R>qq2]f*NV{rk~s>mFw&NNx8Ic(-{-gI.N(m. %%U^T~Y4ApL&\VECZdtTo\xO YsO9>#p^\<##
        2023-11-14 10:18:09 UTC1321INData Raw: 54 58 b5 01 44 58 6e c1 ab 78 fe e9 7e 60 af c0 0d 26 7d b4 17 f2 d0 4e 0e 94 94 1e 48 00 87 94 a7 94 03 73 be 81 39 f0 eb ee c8 09 c4 c2 e1 15 3d 58 5e 77 d8 ea cc 41 2a ad c2 2e 5e 72 39 df df 2d 53 14 b2 c9 ea 42 f2 aa 75 59 08 53 15 fe 6e a1 0f 8f 94 b3 d4 79 b8 24 a1 b1 ee 1c 26 22 a4 7d be 5f 62 41 8f d9 bd 98 8d e1 2f 25 b5 9b f7 3c 24 43 78 93 e1 1c 69 78 7d af b0 98 48 ee b8 0d 5f 7f ae d6 e4 44 b0 e8 3e eb 72 c5 38 57 fd ca ec d9 43 8c 9c 98 e1 5f e4 c1 7c d4 4f 49 a3 73 31 0d df 30 ff f0 31 e5 0f b0 bd 59 ec 94 6e 98 e2 bd ef 60 5f 36 e3 de 83 b2 9a c5 0b 68 4b 97 da 48 db 0b ed 37 ce 51 71 7d b6 96 57 d8 83 06 fe 4e e8 3e ee 02 3e ce 91 93 67 32 87 6f 57 18 f9 97 fb 3a c2 8b 7a fd 39 f3 9f fb 23 2e c6 29 96 28 f3 9e 98 32 27 ec 74 e9 57 8f 34
        Data Ascii: TXDXnx~`&}NHs9=X^wA*.^r9-SBuYSny$&"}_bA/%<$Cxix}H_D>r8WC_|OIs101Yn`_6hKH7Qq}WN>>g2oW:z9#.)(2'tW4
        2023-11-14 10:18:09 UTC1328INData Raw: f1 96 cd fe f2 36 17 70 c3 9a cd 9b 9b 64 87 c2 7d 8a 86 a2 1e f0 ce d0 17 76 11 7f ab 81 f0 28 fa be cf a3 8d c7 29 6b 6b 79 c4 40 64 87 e8 83 cb 7c 91 89 7d ac 99 cd 51 68 f0 0f 65 05 20 1f 1a 7d cd 95 f6 60 b1 0a 4e 0d e4 d4 61 6e 8d ce dd 98 8a 61 58 1b ad 03 a8 5e 34 5f 3b a4 c0 9e 57 d4 33 fe 34 97 33 3b 8c 4a 97 19 66 b6 ea 25 a9 0c 91 09 7d bb f6 08 b4 bf cb be 64 17 8b a7 bc fe 23 f4 4a 90 b2 e9 68 b3 a7 93 04 cb c8 93 33 f7 2c f6 44 6b 1e 34 e2 78 4d 31 94 e5 c0 f0 f7 1e 49 c4 f4 85 43 c1 8d 38 03 a7 63 c9 74 0f 18 db 6c 35 4c 9a 57 6b d4 56 b5 ba 26 82 0a 51 15 da 0a c5 8a 3b f6 07 7a b8 51 a6 9b 81 a9 38 cb 9b b9 53 79 e9 23 32 7c f3 93 44 ed 96 18 1e 3d 0a 0c d1 de 6e ce f4 ed 58 5a f8 bb 6b 39 13 cc 12 e3 f7 38 4f 6c 66 b2 02 8c 0c 55 44 02
        Data Ascii: 6pd}v()kky@d|}Qhe }`NanaX^4_;W343;Jf%}d#Jh3,Dk4xM1IC8ctl5LWkV&Q;zQ8Sy#2|D=nXZk98OlfUD
        2023-11-14 10:18:09 UTC1336INData Raw: 37 0c aa 90 9d fa 5b e2 b5 28 b6 e3 ac 71 36 6d 2b 4f 4d 18 33 6a 86 69 b3 b5 1c 9c 7d ca 16 b1 21 a8 b2 87 43 4a 30 cf d4 a1 8d 72 a3 f6 ec 47 a6 e8 a3 f8 04 a8 6f 5a 7a 34 1c 49 65 7c 5d ca a5 dc 8a d9 53 57 f4 fb 77 db b0 e6 0d 33 1e 49 ac b2 e8 bd 04 1d 0e 7f 2b be b8 ac 54 0f 51 ee d2 c1 89 02 a8 97 2b 26 6a 39 74 cd e2 21 9b 5a 0f cf 57 6f 32 0d 78 4b cc 88 ec b4 96 f2 eb 9e c9 bd 72 77 8d 24 8a c8 8c dc 02 68 29 ed 19 75 4d 9a bc c8 58 f4 73 d1 95 50 fe 13 8b 40 00 bd d0 ab 6c b4 5f ab a3 07 75 8e 84 d2 b7 1d 8c 92 8d 9c 83 65 dc 22 46 ba 9b c1 88 b1 3a bd 21 fa 44 a7 42 8a 19 e7 e2 19 e8 d8 66 cb b9 3d 6a 43 b1 8c 2e cd 12 4c af 6b e0 90 ae bf d4 8b 8d d1 96 fc 0c d2 8f fc 7f 1b af 76 1d f2 3c 86 23 ab 58 5f a1 04 9e 17 66 b3 69 65 6f 4a 9a d7 93
        Data Ascii: 7[(q6m+OM3ji}!CJ0rGoZz4Ie|]SWw3I+TQ+&j9t!ZWo2xKrw$h)uMXsP@l_ue"F:!DBf=jC.Lkv<#X_fieoJ
        2023-11-14 10:18:09 UTC1344INData Raw: 87 c9 99 05 72 ab d0 8f bf 80 e3 b5 7d 86 bb 0d d1 e0 02 15 e8 c4 56 4e 1b 8e 8c 8b f1 30 73 07 5b c7 d5 84 1b f1 01 07 ce 9c 19 72 9e ed 9f c3 f7 c1 53 77 e7 c8 cf 65 68 e0 24 0d 3a 93 84 3a 5f 97 97 2c d2 e6 90 62 bc 06 86 82 cb 1b 96 c9 80 e1 91 56 2e 55 da 56 ff 86 97 b9 2f 88 bf c4 b5 18 fb fb 99 e9 a7 02 55 09 4b c6 88 85 da eb 94 41 bf ab d9 32 7f 5c 55 c3 0d 5f aa 42 10 82 14 92 a2 f3 40 d2 2a 27 67 e2 0d 89 14 28 06 41 19 02 06 2e 7a 25 be 09 f8 46 be b9 72 7e 83 67 5a 1c df f3 8c f2 ac e9 e5 e8 f2 fd 6c a8 cc 29 16 2f a7 fd 03 88 d4 e6 40 ab 8a e7 f9 f5 75 0a 68 d1 ee be 63 7b 56 9e 8c a4 45 92 1e 43 ef 0f d8 49 ee 09 d1 49 ef df 6b 0c 4f 9c 0e 03 ce 6a 37 51 59 d0 bb fe 69 d4 28 e0 19 7b 07 36 30 4e 88 34 65 79 61 ed 93 59 fb 65 41 77 8c cc c0
        Data Ascii: r}VN0s[rSweh$::_,bV.UV/UKA2\U_B@*'g(A.z%Fr~gZl)/@uhc{VECIIkOj7QYi({60N4eyaYeAw
        2023-11-14 10:18:09 UTC1352INData Raw: 8f af 8a e7 f5 99 cf de f5 dd 48 b2 4b 5b 23 66 08 63 df 85 c5 da f7 05 e9 69 5b f7 ed ed c6 8e 2c 1d 3a a2 95 97 30 c5 5b d0 31 b1 4a 9d 1b 52 49 21 bd 72 63 fc 2c 95 33 a8 38 07 64 d7 9e b2 d8 2a 29 5a da cc 0f 7e d2 7c ce 1f c6 e8 43 78 27 6a 07 3e 30 b5 9a 1a 1c b6 fb 45 4c 29 a7 e0 94 86 52 11 19 d9 1f 1d 35 f9 a9 ba b6 de 9c 22 d0 0e 87 c7 71 51 52 60 ca f7 0f a5 a7 db df 3d 3b 63 2f 5f e1 c1 fa 0d bc e7 db 6b c4 1a bc 7f 9e 41 43 52 b3 53 64 2d 9e 8a 10 88 90 f8 4b 6c 1e a3 80 bc ce 8b cb 9f 64 4e cb 08 23 da 99 4d 5d dc 58 66 80 14 02 fb a3 97 86 51 0f 87 9a 3a 55 06 04 50 c4 d2 9f 60 78 54 b3 49 40 a3 08 d2 57 c7 2a 22 39 80 f0 b6 56 ea 91 b6 63 13 a7 8a 91 8f 67 25 f1 fb a6 ef a8 a9 25 37 45 1a 96 e5 4b 1c a6 0f ba a8 e9 69 87 3d 85 bd cf 9f 5a
        Data Ascii: HK[#fci[,:0[1JRI!rc,38d*)Z~|Cx'j>0EL)R5"qQR`=;c/_kACRSd-KldN#M]XfQ:UP`xTI@W*"9Vcg%%7EKi=Z
        2023-11-14 10:18:09 UTC1360INData Raw: 67 b5 55 27 60 b5 5c e0 92 0e 0d a3 0d 7e 04 1c 78 54 ae e6 29 98 6d 7a d0 55 9d e8 90 b8 84 d9 7a ae 08 3c c6 21 84 b2 15 06 2f 79 3b e4 f2 96 92 2b 1a 5a 09 1d 53 5d 29 e3 2c 3d 75 06 7f 91 6a fb 4f dd 5f 38 03 21 1a b5 3e 30 ae 77 ac 67 35 9d 76 ec 4c 55 7e eb ea ca 08 0b 8d 22 7c a9 42 69 b1 5b 94 0f 27 b2 dc 7d 2d c5 08 6d dc 6e 83 06 a7 aa a5 f1 08 61 21 48 f6 86 a1 d5 16 ff 82 ef 00 b5 4b 77 e4 4f cf 29 91 c0 20 bf 82 a1 25 ce 00 bd c4 cf c5 84 28 62 c3 93 46 93 83 87 79 26 2d 21 e7 d5 94 79 34 d1 61 4f b9 bc 5a b0 08 8e 1a e9 7e 39 7d 37 07 a3 d8 16 6b 1c 6e 51 f2 67 ee 2f 24 7d 3f 3c 35 ca 52 fb 94 92 90 3d 8d f5 3b e4 66 e4 bf 44 c6 43 6b 48 12 50 5a 3b 94 11 83 00 5f 8e 18 bc 99 f4 66 88 a1 31 82 69 75 89 b7 26 41 8a 74 db bb 66 84 b7 10 a6 1a
        Data Ascii: gU'`\~xT)mzUz<!/y;+ZS]),=ujO_8!>0wg5vLU~"|Bi['}-mna!HKwO) %(bFy&-!y4aOZ~9}7knQg/$}?<5R=;fDCkHPZ;_f1iu&Atf
        2023-11-14 10:18:09 UTC1368INData Raw: 3e c4 c4 7c 85 0c 90 97 e3 4c 0e 2f e5 22 0c e1 5b 8f d0 1e 64 cd 62 0a 71 34 84 37 d3 4a d3 53 a7 4a 2c 30 d5 87 57 90 63 74 15 c1 fb 1c d0 30 82 1d d7 d1 ab 3f 4e 1f 21 47 27 10 e1 09 63 87 7f 52 cc ed 82 1f 78 97 bd fa 8a 0f 4b f2 d6 08 52 a6 e6 d7 07 7d d0 7e 52 30 1e d3 10 05 cf a2 61 09 1a 2a b5 73 c5 b8 97 46 ad 2c 28 8b f3 15 84 1d 02 66 99 f5 b0 83 7e f2 22 8e 38 5e 66 ac b7 5e 57 e1 62 2b 27 fb b8 74 c2 e3 2c 48 ef cf ee 2a 65 de e9 1c b8 4e 83 ff c9 34 d6 c3 a4 31 99 85 47 ed b1 b6 8b ec e0 31 43 4a 41 e9 86 e6 86 d8 c6 c9 3c 21 60 f2 9c bd 3b 83 13 66 f1 90 18 6e df 2b 5e 0e ac db db 4b 48 ed 92 4f 71 c7 34 4d b0 3e 6e 8f 2d 45 1a ec ba b7 d0 6b af 5f 5e 59 09 6a fa 38 66 6d 46 ac d4 44 29 09 c4 bd f3 bb de 0c cd 0e 06 f7 f7 ad 22 7c 6b fb e3
        Data Ascii: >|L/"[dbq47JSJ,0Wct0?N!G'cRxKR}~R0a*sF,(f~"8^f^Wb+'t,H*eN41G1CJA<!`;fn+^KHOq4M>n-Ek_^Yj8fmFD)"|k
        2023-11-14 10:18:09 UTC1375INData Raw: ca 45 b1 3f e5 bf ca ef 8f f9 7e fe b1 dc d0 b0 42 5a ec c3 87 4f 96 be be bf 1b 72 10 06 27 f7 f2 b2 74 64 d3 7a 5c 19 e4 fd fa d5 cb c9 bd 0f cc 38 38 70 3e 23 3f 31 06 aa 8e 6a 96 a4 6b 01 b0 c1 2d fe 92 e4 d3 52 55 fe 33 d4 47 47 aa eb 78 21 7e e6 8a ea 4a 0d d7 9f 8c 53 41 48 4d 0e af 23 f3 4a af a0 f5 2d 3e 6f 32 d1 a1 41 a9 3c 43 ea 10 0a e6 64 1b 24 d7 60 5c b5 63 28 b9 df bd 07 0c a4 18 81 38 74 31 b0 23 d6 ca bf a8 6c 2e 77 cf 28 19 de 4e e1 e5 d3 ff 5a 8a 78 ae 69 cd b1 d8 da 85 9b 1e bc d3 b0 a6 ba 07 31 fc 67 a3 6c f8 97 5a 76 c4 c5 61 5b e9 c9 85 5d cc 1b 45 31 f0 42 4d c4 81 d2 cb 0f bc 7b 41 51 78 a0 c3 38 03 d9 d0 e6 28 ae 95 74 c2 87 e4 72 de 17 fd dd c6 0a f7 d2 9e bd e3 43 44 7c bf d3 81 02 a3 c1 00 0b f5 3c c1 ef 50 4c 64 3d d3 86 fc
        Data Ascii: E?~BZOr'tdz\88p>#?1jk-RU3GGx!~JSAHM#J->o2A<Cd$`\c(8t1#l.w(NZxi1glZva[]E1BM{AQx8(trCD|<PLd=
        2023-11-14 10:18:09 UTC1383INData Raw: 06 06 89 c2 cc 40 fb 8d 35 03 5d 64 56 0e 38 cd c6 2e b5 16 6f 7c c8 41 93 a7 d7 6d e0 02 4c 95 aa 88 00 17 38 12 e0 3e 08 83 f3 65 80 25 83 be 1f 50 a9 85 90 d8 d9 3e f5 9e 0a a3 bc b8 05 0a cf 49 83 56 63 c4 9c 94 10 68 7b 3b 49 3c 78 72 4d 90 99 dd 0c 6c f9 ce c5 2d 3c 49 1e b2 50 73 a4 ba 3f a3 d8 a5 22 77 03 d5 f3 25 54 c4 b6 fc 3f 39 d8 e1 65 98 06 15 df 29 4b 8c b7 82 aa a2 ee 7a 24 9d a2 dc cb cd 95 68 84 ae 52 75 e2 b8 56 9d dd 41 ae 0c 58 20 cd 51 02 f5 e8 31 6b 36 8a 71 5d 14 4b e7 14 ec 38 6c f5 11 76 7b 40 92 49 42 90 41 30 82 66 90 bd 43 65 f6 3f 58 11 53 45 0b ac 74 c8 5e 22 26 22 2e 76 88 4f 52 6c 8a 05 22 32 76 41 a5 99 4f 58 e3 9c 26 b9 c0 76 80 46 3e 3e 7e 88 63 9d 60 4f ac 05 a9 b6 07 33 ba bd 1c f0 6b 10 2e 4d 81 78 48 8e 07 d9 5a 21
        Data Ascii: @5]dV8.o|AmL8>e%P>IVch{;I<xrMl-<IPs?"w%T?9e)Kz$hRuVAX Q1k6q]K8lv{@IBA0fCe?XSEt^"&".vORl"2vAOX&vF>>~c`O3k.MxHZ!
        2023-11-14 10:18:09 UTC1391INData Raw: 98 df e7 ec 75 87 66 63 76 de 45 2c eb 59 15 27 d8 b3 f0 d7 e4 36 f3 54 63 79 33 85 f6 bd c9 2f 9a dd 08 af 2c 3b 47 df ec 03 93 ed b8 0f 61 5f d1 1f 74 fa 15 76 6b c1 ba cb de ed c3 25 79 bd 8d 47 76 48 af 79 22 42 c6 fa ca 4c 51 e4 2e 01 e4 6a 59 65 00 b1 bb 36 12 df 7d ba f4 d2 4b 23 c3 36 72 35 0a e1 60 51 60 46 76 46 9e a9 c8 bd 82 61 14 61 bf b3 8e f5 d1 6d e7 e1 1e 6d d7 30 3f 94 9f 56 6f 56 06 ef 3a 46 37 6f 03 f9 ab e2 93 e3 d7 8a ae c8 da 6c 1b 83 af 05 de 2f ef da 42 8d 84 0f 0a a3 9f 9a d3 c3 1e 31 69 48 f8 05 97 28 da e2 24 28 05 36 87 7a fd 36 1d e3 bc 78 ef dd 8e 72 03 cf fb 86 08 de bb e9 d7 79 70 6f 6d 87 4c eb 79 4f f2 b1 65 4b 2e b4 49 06 d6 32 cf 34 91 23 8f 25 d4 36 ff ae 71 3a 81 73 73 12 30 14 7c 58 ee e2 40 36 b0 88 bf 2c c8 19 0f
        Data Ascii: ufcvE,Y'6Tcy3/,;Ga_tvk%yGvHy"BLQ.jYe6}K#6r5`Q`FvFaamm0?VoV:F7ol/B1iH($(6z6xrypomLyOeK.I24#%6q:ss0|X@6,
        2023-11-14 10:18:09 UTC1399INData Raw: 0c 8c d7 b0 0e 6a 3a 93 19 27 ec 06 84 5b 12 a0 04 86 82 b3 6d 99 38 53 2c db 02 6b 49 cb b8 54 2c 92 27 89 d2 ab ec 1f 65 c4 d5 49 e8 d5 cd 60 86 b0 cf 8b 36 de 06 c6 c5 29 1a 5f 63 d0 62 4a 25 b8 ad e1 32 be 74 39 11 49 7d 54 c9 df 2c 74 69 bd 13 e3 8a 74 e6 51 b3 33 ea 65 20 b7 57 a0 e0 34 a7 b1 73 a6 fb 7f fb df 50 71 be 31 d1 57 2a b9 e7 8d 45 7c 5c 3b b5 6f 0c e5 3d 62 ee 74 80 ee b0 78 51 fb b4 82 89 93 1c 19 e0 57 e8 e7 a0 c6 35 b3 a3 02 57 6e 54 ba c1 cf 37 f7 09 43 f9 d3 b8 e1 e0 df cf 53 bb b4 f8 ef 9b 7f 4a c8 31 e7 9e 23 7c 34 65 23 e9 aa e5 87 5a cf 38 58 10 48 54 8c 06 24 0d 9b 9d 20 fe a6 db d2 08 07 7f 37 df 9b 9d 69 6d b9 07 aa 67 e3 da 6f 33 f9 0a 9f 80 d1 81 c8 9d 4f 37 09 44 ef 51 f2 06 63 42 55 a0 89 c5 a7 cc 77 e1 f3 ba 3c 02 a1 48
        Data Ascii: j:'[m8S,kIT,'eI`6)_cbJ%2t9I}T,titQ3e W4sPq1W*E|\;o=btxQW5WnT7CSJ1#|4e#Z8XHT$ 7imgo3O7DQcBUw<H
        2023-11-14 10:18:09 UTC1407INData Raw: 0f 01 7d 74 66 1a 05 61 2d 35 72 90 0a 6b 82 4c 4f dd 0a b5 74 32 78 23 be 0c ed 54 9c 84 4e d0 3a 95 7f ff 19 8f d1 b3 ea 95 0c f9 ba 39 6b 49 d8 c1 bd 30 60 f1 85 57 28 67 61 45 c5 21 94 35 76 1c c4 0c 9c 53 f0 b2 f6 7a 1f 91 93 b5 9a c9 c2 c8 be 85 60 58 35 f3 83 28 82 c8 34 17 80 6c 87 23 8b 6d ae a1 dd 8c 75 03 cf f9 03 59 33 86 c0 aa 27 38 41 c4 3c b0 7b 6c 1a b9 4f 38 80 23 53 61 0f f8 7a 4d a8 6c 3c 27 7a 37 a4 c6 3a 34 86 0b 5e 99 58 d7 e0 53 71 be a6 52 d2 0b 14 8b b1 99 47 a4 90 83 ba 83 33 6b 74 19 02 30 83 02 91 e3 2c 17 ad 48 70 5e b8 60 b4 f6 eb 24 e4 8e 8b 59 e9 51 31 9d 8b ce 8c 15 55 ee e3 03 33 7c 3b 0e 8f 33 00 00 3a c6 65 0e 16 6c 2d ed 0c 57 99 8f d8 cd 63 b0 c4 92 33 40 c8 91 8f c7 fb eb 55 f5 9d b3 19 c6 70 de 1e d7 36 a9 4c 79 4b
        Data Ascii: }tfa-5rkLOt2x#TN:9kI0`W(gaE!5vSz`X5(4l#muY3'8A<{lO8#SazMl<'z7:4^XSqRG3kt0,Hp^`$YQ1U3|;3:el-Wc3@Up6LyK
        2023-11-14 10:18:09 UTC1414INData Raw: ac 44 45 c9 e4 13 65 62 f1 89 ea c5 46 b8 d2 f2 33 d6 06 6a ce fc 1c 47 11 b1 63 8d 1f 1a b6 99 92 53 f3 1e 0b e2 ee 4b 1b 8a e2 c3 16 ab b3 94 c7 c1 b1 0f 16 8a d9 df 44 68 7f f8 a4 b4 c1 f9 03 3e 16 bc da 38 c2 11 6f c4 59 be 7e 66 3e 60 84 b0 10 9a da 73 f0 03 c2 32 fb 67 6b b5 5c 66 67 fa 89 9d f8 03 57 c2 a9 af 87 3f fd 89 b6 51 84 6e 48 41 45 fd 36 61 9a f1 e7 bb 1d 72 ad 9a 59 1a 4d 6d 70 08 bf 5f 71 e0 dd ad 68 76 6d af a2 e1 c4 26 c3 77 cf fe 48 05 15 e0 3a ad 3e e5 e0 ea bc ac 8b e0 1a 35 b7 d8 e7 65 a5 55 8d ad 16 93 8b 21 eb 5d bf 56 5c 21 5a 47 88 27 99 b1 56 af b6 ce 19 18 54 88 94 cb 8b 64 b5 72 b5 b1 0c 05 e6 1a eb 22 36 ec ca a0 44 5a 45 3a 46 26 2a f5 1b e5 2c e7 5b 77 c1 45 ee 4c 51 99 18 9b ea 92 a9 9b be 4f 62 e2 b5 06 5e 01 3d cd 48
        Data Ascii: DEebF3jGcSKDh>8oY~f>`s2gk\fgW?QnHAE6arYMmp_qhvm&wH:>5eU!]V\!ZG'VTdr"6DZE:F&*,[wELQOb^=H
        2023-11-14 10:18:09 UTC1422INData Raw: ae 57 34 61 d3 51 8f 13 23 77 87 0b 7b a9 69 d7 9a d5 39 a8 29 1a 77 c5 6d 9b be c0 8c 3b de 34 e0 5e 40 e0 5d 6e b5 69 ca 4a 39 4e 63 f5 23 de d8 22 96 28 80 d9 c3 4d af 7b 95 7d 72 f4 f7 69 49 17 87 89 8f 29 8c 75 d7 4b 6b 2b ec 3b 74 df 1b 11 ec 36 de 80 8d 8b 5f 15 1a 78 19 0b 24 d1 8c 7d bc d2 e0 2e fc b5 fe 38 53 c7 14 74 85 f6 59 95 11 4d 34 5d 62 02 9e 66 2f f3 ba 3d cc 9f 1d a2 91 7e 9d 7c 73 b8 42 28 99 9b 7b 55 90 f9 fe 72 bc 04 ff c2 22 06 07 fb 18 7b 27 e6 87 06 96 9b 1c 11 7d a6 4b de bc 0f a8 6c 7f 8b 22 3b e9 ce 2a 96 83 1d 90 63 9e e5 5e b3 89 38 b9 9c d1 3b 25 3d 73 08 a9 70 ed 09 9d 01 f3 5a 8e 40 e5 f0 cc f5 46 ed d7 f0 ad 3d 1b b3 07 42 83 0c 03 5b a3 77 d4 b2 f3 26 26 8f cb 4e bf 38 cd a4 f6 6e 8e 40 12 16 26 40 00 b6 f0 75 68 6e 86
        Data Ascii: W4aQ#w{i9)wm;4^@]niJ9Nc#"(M{}riI)uKk+;t6_x$}.8StYM4]bf/=~|sB({Ur"{'}Kl";*c^8;%=spZ@F=B[w&&N8n@&@uhn
        2023-11-14 10:18:09 UTC1430INData Raw: 0b f0 5a 74 e8 33 ef 06 bc 74 81 24 7b e4 14 bb 16 f8 20 b6 b3 3a ff e1 fa 2f 84 0c 37 48 0d 2b 3c 88 de dd 8b f2 0c 76 56 ae f9 da 6f 5e 60 16 c7 c6 c7 a7 f9 63 05 7a dd a2 93 49 c7 91 e7 9b f6 b3 3b 7b 74 e7 ac ff 3e 76 c7 ae 13 d4 25 34 28 b4 ae f7 7a 61 44 94 4f 96 1e 95 cf c1 c9 59 9e 63 4c 1b 6c 19 77 36 81 54 85 72 56 a8 b3 c5 5c ca f5 43 78 9a 12 27 68 b7 68 2c c3 d8 77 ad 25 90 b4 f6 90 af 2e 5d ef d4 bb ae da c3 a1 dc 29 24 86 1a 54 f8 f3 aa cb 46 a0 e3 5f 92 5f 44 5f fe c7 4f 44 d9 b0 6e 69 c3 50 70 04 d6 8f ab 77 3a 5c d7 df 96 bf b5 62 20 1c 75 95 c2 64 3c 00 bf 33 21 b3 ae 6a c6 19 b3 98 80 9d f4 3d b6 db 56 fa 46 b5 bb ae 67 95 f8 70 4b ff 75 63 77 41 88 e1 d0 2b ee fc 96 3f 91 90 b2 2e 03 d7 bf 4b b7 f5 26 43 77 57 a7 b8 1e b6 b5 cd 1c 69
        Data Ascii: Zt3t${ :/7H+<vVo^`czI;{t>v%4(zaDOYcLlw6TrV\Cx'hh,w%.])$TF__D_ODniPpw:\b ud<3!j=VFgpKucwA+?.K&CwWi
        2023-11-14 10:18:09 UTC1438INData Raw: 30 63 72 8f 64 c5 c5 60 55 8b 27 ec 54 7e a0 43 6e 20 88 d1 c1 c1 3f c4 b1 b4 28 5f d1 db 79 bb 94 09 df 72 52 d6 9b 57 60 ba e6 d3 b6 02 a1 d7 fb e8 df 43 f4 47 d0 cb e2 52 90 dc 32 aa 22 90 e5 ca 56 59 3d 38 fd b9 17 e6 dd f9 d9 ce cd 71 7b 9e fe 6b cf e3 76 a6 97 33 6a 18 78 a6 65 06 56 ad d9 95 3d 8d d7 52 85 53 ed d8 55 b0 e1 69 be 33 0d c8 eb f0 07 8f 96 2c 17 4e 0c 2a 69 f1 81 5e 17 30 92 f9 8d 0c 0b 87 1f 7b 3f 0b 39 0d af c8 78 06 98 01 03 39 37 a9 2a 99 35 fb d2 98 1f 00 3e 79 d1 58 b8 ef ae bc 25 e6 51 53 fc c4 af 5c ea f9 20 53 f3 ef bd 9f df 68 df f8 31 7f 17 19 d9 da 8f fe 8f c2 16 9c 7d 27 6e 69 b7 27 9f 5b 1e e2 ed 07 2a e6 17 da c9 09 93 99 9f 6f 0e a6 7c 63 ab 8a 69 b3 ba f3 28 6e 71 e7 2e d6 b7 88 ae e6 84 f6 86 7e da 2c 43 40 f7 bd e8
        Data Ascii: 0crd`U'T~Cn ?(_yrRW`CGR2"VY=8q{kv3jxeV=RSUi3,N*i^0{?9x97*5>yX%QS\ Sh1}'ni'[*o|ci(nq.~,C@
        2023-11-14 10:18:09 UTC1446INData Raw: a6 66 e6 d3 c6 51 a8 cc 75 05 b8 48 8c 02 44 19 6d 50 3c 1a dc f0 aa b2 d4 ed 91 6f 1e bb 71 ad b2 83 5c 64 de a6 8b 99 d5 62 a0 bd 3a 88 a4 c1 c5 c9 e3 d8 be 4e 5e 09 40 48 10 c3 3d a6 e1 34 79 4d 72 54 bf 22 c0 d8 96 24 7c ef a5 2c 47 bd ed 11 df 37 29 7d 96 73 23 f5 8a 20 b5 6d 87 1a c8 58 14 a3 76 fb 04 9d c6 b1 b2 79 08 b6 52 ee af 48 f1 cb 84 1d ec 57 da 17 da 9a eb 81 81 75 ee 7f 47 21 19 c4 ba 7b 19 48 11 66 e3 a3 fc 41 94 95 b5 d6 13 c4 c9 9f 27 21 38 32 b8 b7 dd 9a 0c a9 6b 18 79 0d 4a f3 22 59 ff 1d 31 61 6f ff 3b ca 06 e5 e6 9d 5d e0 10 de 4b 96 f8 ac de fe 97 70 73 3d 8f 8c 58 28 40 3b fe 15 ce 0d 15 f3 73 6a cb 27 0d ba 1c ff ae ba b4 2c 01 d9 6b 04 16 9f 0b 61 4c f0 c1 68 f5 bc 3c ac 39 dd 7a fd ca e1 a8 98 fd d6 f0 f4 d9 9c 64 2b 83 f6 ff
        Data Ascii: fQuHDmP<oq\db:N^@H=4yMrT"$|,G7)}s# mXvyRHWuG!{HfA'!82kyJ"Y1ao;]Kps=X(@;sj',kaLh<9zd+
        2023-11-14 10:18:09 UTC1453INData Raw: d1 2c 05 8c da d5 ca dc 19 07 70 c6 31 c8 1a 58 cb a1 5f 8f 62 53 fc c9 0a 3a 45 63 60 d6 50 e9 aa c4 e1 e9 09 6a 40 3e db 60 93 1f 83 14 88 92 06 eb 94 90 7f 22 f4 e3 ea 30 91 ab 2c 3b 0e a1 64 ae e3 82 95 dc e7 8e 6e 72 98 01 19 99 16 63 02 ce 1f fb 2b 80 51 af ea 32 bb 44 f6 7d 30 c2 b8 cb f5 02 51 5c bd b7 b1 89 92 cc c6 a6 66 a7 c5 13 2e 25 e5 88 f2 8c c7 c6 2d cd a2 70 21 c9 56 a7 fa 6d 1d 50 b6 a5 09 71 03 9b b5 c9 de ca 41 19 9c 38 36 9c bb 8f 78 2b ee 05 7d df 1e ab 73 c6 b4 e4 51 1f 01 e4 f5 30 49 03 49 1d 90 78 ad ea c7 09 41 eb 00 dd 9d 32 c9 6c ae 3c 72 47 08 19 5a 38 77 bd 37 46 93 22 27 29 07 c1 56 70 24 9b d0 15 75 f1 ae 24 75 b0 70 0f a6 eb 2a f9 46 dd a1 6b f8 9d e8 b5 af b5 c3 63 2f c1 09 3c 03 b2 86 a8 64 7b cd 94 5b 50 93 7f ac d1 1f
        Data Ascii: ,p1X_bS:Ec`Pj@>`"0,;dnrc+Q2D}0Q\f.%-p!VmPqA86x+}sQ0IIxA2l<rGZ8w7F"')Vp$u$up*Fkc/<d{[P
        2023-11-14 10:18:09 UTC1461INData Raw: bc b8 02 8d 80 ef 98 53 83 49 57 77 58 c9 1d 73 6f 81 97 92 4b 38 0d b0 84 f6 f5 9c 3c 61 25 14 c6 5f cf 91 57 0b ae 74 08 2d 19 56 67 94 15 41 d1 1e 6c f4 c4 8d 03 fe 6d 83 5f aa 4a 97 ec d0 de 97 92 0e 96 28 dd c6 30 46 88 4a ba e9 10 6e 99 65 a5 4a 98 c0 b1 f8 a8 da 25 75 c0 aa 48 52 33 0d 2e a0 7d 1f bc 3b 92 e0 cb bc 80 d4 d7 0a 79 e2 3a f3 3a 5e c8 4a 2e f6 08 7b e9 ac 73 35 93 e2 99 28 e4 76 fd 50 15 13 27 bc 83 b5 18 44 20 0f b9 a4 51 dc c2 37 b9 b0 a4 cc f6 f8 f7 be e0 b9 d8 4f 16 70 26 c0 d6 5e a5 57 03 b8 28 c7 1e af 0e 72 20 6c 74 04 68 d1 5c ca 47 1b 20 0c 4e 52 ca 30 b1 b9 5e 67 58 db aa 3b c5 68 67 2a 7b 03 38 9a 50 ad e6 79 95 02 02 61 bd 1f c5 84 0b 5c 69 b6 e3 6d b0 7e 02 a9 7e a2 fe 64 88 a8 83 ce d0 05 f4 2f e2 ee 92 db dd 02 ff e1 1a
        Data Ascii: SIWwXsoK8<a%_Wt-VgAlm_J(0FJneJ%uHR3.};y::^J.{s5(vP'D Q7Op&^W(r lth\G NR0^gX;hg*{8Pya\im~~d/
        2023-11-14 10:18:09 UTC1469INData Raw: 0b 01 46 2c 2b 59 52 d2 67 e7 47 2d d5 4f 90 9d 49 c8 bc 42 9f 98 6b ad 4e bf 1b b8 18 be 50 01 24 c2 8e 5e 10 bc 50 85 3f 57 11 50 2d 95 96 5c e6 a8 59 9f ca d7 78 5c fe a5 13 b8 4f bd 1a d6 6e 17 84 a6 87 c1 4b 5a f5 af fc 75 5f 05 c2 e8 2d 45 38 60 be 74 31 da 14 46 42 b1 76 b7 da 7e 4f 6b 17 1c 7f fd 6c fd d2 71 b0 75 91 80 5f 3a f9 16 d9 66 29 ae 29 15 1b ad fd f2 2f 5f fe 80 b2 8a 10 d7 28 b0 95 11 83 98 d8 12 b0 e8 c2 08 fa 11 e1 8c 4f 4b ce b6 74 17 12 02 8a da b4 96 e6 95 a3 71 03 e6 ef 7d 62 9b 7a ea 6e 7b 71 bd 14 2e 7a 4c 14 7c a6 62 16 19 79 8c af be 09 9a 78 ef 00 dc db 95 0a a3 12 31 14 a9 a1 75 77 5e e7 ab 7c 03 1f d9 43 c9 21 e0 2e 5c b5 04 5b c2 6a b6 4a 82 4a 91 b2 bd 15 ad fd f3 3c 5f 05 13 1b 36 07 a7 9f 10 92 2f 70 d4 ed 7a a9 d4 92
        Data Ascii: F,+YRgG-OIBkNP$^P?WP-\Yx\OnKZu_-E8`t1FBv~Oklqu_:f))/_(OKtq}bzn{q.zL|byx1uw^|C!.\[jJJ<_6/pz
        2023-11-14 10:18:09 UTC1477INData Raw: be 2e 21 06 fa 6b 1d cd 87 22 a0 ce a3 dd 03 f9 4e f4 33 4a 3c 33 36 fd ef 6f b4 7d 1b d7 01 f9 fa 08 0f 18 75 20 01 3e fd db 2c bf 7a f5 34 46 24 a4 97 36 e4 f3 f3 db 50 1e e3 05 4e 86 3d e0 9b e9 8d d5 70 87 89 78 db 46 62 06 d7 a8 e6 74 cd 22 66 80 d2 71 50 a8 51 09 a7 7f 46 cf c8 03 e8 78 f3 12 93 5e ea c4 05 7c ea d0 4f 65 2e b7 b6 79 45 22 c0 d9 bc f0 77 c2 2a b9 3c ad 0b 85 f1 9d 0d 57 c0 7b 16 47 72 91 6b 47 2b 55 c1 69 de 29 8a 77 eb b4 0c 9f 61 81 fa cd ba e7 07 59 e7 51 f7 fc 37 0c 0a 45 94 3d bd 33 b9 ed c3 a9 34 20 8d dd 81 d9 8c a5 6a ce 38 e7 78 a4 63 e5 f6 2d d6 38 eb aa 93 c8 23 e1 3e 9e d1 47 df 39 7f f7 7f b2 c3 73 e3 f3 01 ac f1 1c cb fe 65 eb 21 0c f6 f8 d6 c2 79 4e 8e 24 50 1e 3f 2d 4e 68 9b b8 21 a9 0d b8 74 8e 25 81 ce 6c 0c 6c c8
        Data Ascii: .!k"N3J<36o}u >,z4F$6PN=pxFbt"fqPQFx^|Oe.yE"w*<W{GrkG+Ui)waYQ7E=34 j8xc-8#>G9se!yN$P?-Nh!t%ll
        2023-11-14 10:18:09 UTC1485INData Raw: f4 dc 37 f0 a0 73 dc 9c 37 ef 93 13 1d 7c ba 39 dc 99 66 6f 37 a7 88 5e b4 36 ba 55 cf dd 71 83 b9 39 9f 9c 1c a6 ec fe 6f 1c ed fc c5 9c 14 82 dc 6f ce cd ed cc 26 f8 6b 63 b8 39 9f 9c d0 f4 6d 03 3f 39 a4 ba da b6 fa 8e a9 1e 9d 98 9c 9f de 99 26 ee 5c 27 27 2c 9b 77 e9 b9 80 ba a8 66 ba f3 dd 9c a7 6d 91 69 b9 37 dd 9b bd 4f 37 41 1c 5c bf 09 ec cd bd f7 c6 9d 8e e3 9d d9 f3 de 9d d3 f4 9c f3 76 db e0 f7 ee 53 13 b3 73 da c0 d4 cd 31 23 dc b5 f2 4d 58 05 ce 64 62 e2 72 73 b1 d9 b9 31 f4 98 55 6a 06 9d 8b ee 7e 67 ff 09 7d eb 9b b7 b6 fd f3 98 e9 1f 9f 99 dd 9c aa ee 99 7e ee dd e7 a7 25 78 63 05 b3 b3 51 fc e9 bb e9 c9 cb b6 d9 19 e6 c9 36 02 bb d3 60 ba 8d b0 8c 44 ee 15 3a be 4d dd c8 fc 88 61 50 16 84 57 d2 be cf de ae 4d 4d 27 cc 4d 28 6e 5e dd 75
        Data Ascii: 7s7|9fo7^6Uq9oo&kc9m?9&\'',wfmi7O7A\vSs1#MXdbrs1Uj~g}~%xcQ6`D:MaPWMM'M(n^u
        2023-11-14 10:18:09 UTC1493INData Raw: 97 8b 5d d3 f0 7a c8 00 12 66 3f 0c 97 a0 83 2a 7d e8 86 d3 37 e6 51 45 d2 a3 c4 5a ac 01 d2 d8 dc 02 2f 76 de a7 87 f3 0f c7 2d d8 42 47 e6 cf f0 da f3 5b e4 07 cd 0d e1 ca 8d 7c 80 ca b9 b3 17 1e 81 d7 9d da 37 02 6b ed 0a c5 f4 d9 eb 42 ec 93 e1 21 91 55 c9 9f f5 16 15 07 87 fc 7f 41 97 d8 e9 ac 55 ad ef cf 10 37 fb 31 31 7e 53 c5 01 7b b5 81 33 37 d4 2b d9 00 10 cf ca e1 52 5e 0e ea 9a dc 5d a9 70 f4 74 f0 34 55 7e 55 fb 6e 88 0a c4 92 d1 bb e2 ae ef 21 b2 85 eb 0e 78 bd d7 7a fe 01 6f 58 d9 6a 41 88 56 6d f7 f7 2a dd 49 da bb 64 11 58 8f 22 c3 d6 c7 02 aa d7 9e c6 fb c8 63 fc d5 4c 87 84 67 8f 5a 1e d0 00 0b 97 98 af d2 ed 80 c7 ff d9 88 86 c8 6f 80 7a 59 82 c9 d4 f3 65 ac ec 71 77 5d 9a b4 19 55 c9 84 73 42 20 a9 3f b5 cc fb ae 82 28 86 dd 4e 73 56
        Data Ascii: ]zf?*}7QEZ/v-BG[|7kB!UAU711~S{37+R^]pt4U~Un!xzoXjAVm*IdX"cLgZozYeqw]UsB ?(NsV
        2023-11-14 10:18:09 UTC1500INData Raw: 13 b3 23 6a 6d e3 f3 90 36 92 2e 72 f4 2a e3 16 1f 2e c8 a1 d3 cb 42 77 1a da 91 97 64 6e b9 d7 fe b1 7a 37 72 f6 9e 2b fa f0 3e 80 27 1b 85 d1 6d 39 a0 28 7d e2 ef 6f 48 f8 dd 1a 10 e2 24 91 15 66 03 d2 a0 97 cf 6e d5 73 46 16 16 99 6c a5 05 ba 30 f7 85 88 71 ff 4e bf ed 03 14 8a da 42 bd cd b7 b9 38 00 82 74 de 02 1c d6 91 be 6e fb 20 8a ab e0 5f 74 21 ef 46 c9 52 50 24 fe b4 a3 04 38 a9 73 15 1c 30 fc 77 28 2c 20 29 e7 56 84 16 aa af 1c f6 e4 81 42 be ab 4d 35 4f fe 7f 4f d5 e9 9c 31 78 11 07 f0 ae 3e e6 bf d2 c9 2d dd 35 13 89 25 28 4b 2d 8c 4a b6 1b 15 61 f4 53 0d 7b 66 83 4c 3c f3 31 43 3b 5a 31 9b 24 80 cd 39 1b 2b bf d1 6f c7 b3 2a 2f c1 3e 95 9f ef 22 8c ad 17 fa 1d 9c 9b c0 c8 63 b9 fc c5 8d 4e a2 12 8d 75 5d 7c 0b 50 67 3d 13 16 a1 56 53 df 1e
        Data Ascii: #jm6.r*.Bwdnz7r+>'m9(}oH$fnsFl0qNB8tn _t!FRP$8s0w(, )VBM5OO1x>-5%(K-JaS{fL<1C;Z1$9+o*/>"cNu]|Pg=VS
        2023-11-14 10:18:09 UTC1508INData Raw: c9 17 5e dd e4 b9 67 12 72 90 cb 0d 5b d1 59 f3 27 8c 49 e0 20 f0 10 4a cb fb b8 1d 2f 44 c5 ee 4d 21 b5 f6 b8 79 8e 7c 63 6c 48 2d 13 21 5b 57 46 cd ae f9 53 2d e9 e4 e5 e8 de d9 46 9d d1 1c 54 71 94 3f dc 4b c0 2f b9 47 be dd a4 4b 82 15 b5 e5 f1 dc 46 34 71 8f dc 96 81 6a 2c 96 b2 a2 bb 17 24 01 da a3 b7 b6 b9 35 5e d2 dd 87 d8 77 dc aa 8e 73 b5 e6 1c 58 09 b9 20 cf 6c 77 5a 7c f4 de a0 de 3b b1 c8 75 e3 a3 12 71 ed b9 33 89 16 99 53 47 7b e5 5e 33 8c 22 1e 16 d6 53 64 ba 0e ea 23 55 34 99 e2 52 71 fb bf c1 a4 38 4c e6 06 b0 09 d6 c0 52 e4 e9 72 dd 74 dd dd 5b 85 7d 27 aa 24 37 3f 62 77 8f 9c 60 a9 01 1a dd c7 b7 ac c0 d4 7e 8b d3 0e 4b 88 a3 6c 4a b0 70 13 ed 6f b5 62 fc b3 94 91 2f 51 d9 12 2a a2 15 57 20 fb bc 94 01 fb 8e 31 b4 7e b8 e7 ff 16 48 a3
        Data Ascii: ^gr[Y'I J/DM!y|clH-![WFS-FTq?K/GKF4qj,$5^wsX lwZ|;uq3SG{^3"Sd#U4Rq8LRrt[}'$7?bw`~KlJpob/Q*W 1~H
        2023-11-14 10:18:09 UTC1516INData Raw: eb b8 87 c5 10 ac e4 21 65 fd bd dc cd da 25 cd 8c f1 8b bd db 23 65 39 45 0b c1 bb c7 75 75 0c 91 a9 36 9e ea 2a 3e fc cf 03 64 be 21 16 21 21 f5 0b ec 2d 96 91 29 5f 85 3f ff e9 74 3f 46 a1 8f d5 cf 58 74 b4 65 d0 c1 0f a8 fb 6e 72 63 9a 75 7f 85 1d d7 20 f4 94 96 83 48 5b f9 41 64 73 15 15 38 e2 33 bd 73 67 08 7e ef 40 85 c0 0b 19 7a 59 19 61 50 56 23 39 72 9f 69 15 f3 69 7b ec 67 4b 9a 42 7f 9e 83 2e 38 49 29 2e 02 ff 70 18 37 ac b5 da be fc bb f9 14 67 99 be 7d 5e 02 68 2d 58 84 00 85 65 3d 17 f0 50 72 d4 a7 98 2b a4 f6 f2 1e c4 64 6b 4d 48 2c 3c ce 1c 17 b3 63 28 b8 fa 47 68 f2 99 20 45 a0 f1 1d c4 09 f0 62 88 d5 bb 34 04 45 5f bc 9b cc 7a 9c 66 9d ce 4f df f3 47 d3 82 37 45 51 aa a2 a0 35 45 5b e5 78 e0 28 e9 8e 9b cf 77 7d 40 39 c3 39 f5 f6 b1 7c
        Data Ascii: !e%#e9Euu6*>d!!!-)_?t?FXtenrcu H[Ads83sg~@zYaPV#9rii{gKB.8I).p7g}^h-Xe=Pr+dkMH,<c(Gh Eb4E_zfOG7EQ5E[x(w}@99|
        2023-11-14 10:18:09 UTC1524INData Raw: f3 6d 14 30 06 94 67 5a 4b 8d 5c 32 97 42 ba 06 64 bf bc da a8 19 85 56 3f 37 ff d0 29 de 21 37 c8 71 d3 3a f6 ae 59 b2 cc 8d 28 ed ee 40 1e 5e 69 5a 93 23 93 d1 c3 03 40 ec 7d 02 5e 03 5d 92 f4 ec 0a 83 e8 1b 7c 1f 1e eb 84 db e7 14 15 fb 93 8b 19 ef f3 dd 20 ab e8 8f a3 b9 ac 6d 9d cf 82 4e 74 39 2d 2c d4 9a 90 8b cc 7d 06 e2 1d 48 d4 ef 50 53 71 d5 fc 15 74 05 8d 86 ba 39 55 0d f6 00 cf bd 07 0c f2 f2 32 f7 83 58 d5 d2 26 61 a7 eb eb 65 82 b7 51 87 f0 9d a2 04 e1 34 cb 3d 39 a5 0a c5 a3 9a 5e 6f 54 d3 b6 16 1e b4 77 88 c4 ec 61 39 1a 43 74 4f af dc 19 a6 78 48 1e 55 d6 4a 89 7c 51 6f 96 73 8b cf 44 0c 1d 8a 5a 75 83 8a f0 eb ac ab 74 97 e5 11 a1 b8 8c 54 38 bf f4 fd c0 5f 33 d5 69 50 cf 33 22 1e 92 56 63 80 a2 2e c7 3a bd a2 28 d1 2f 6d 9b 83 58 4f 34
        Data Ascii: m0gZK\2BdV?7)!7q:Y(@^iZ#@}^]| mNt9-,}HPSqt9U2X&aeQ4=9^oTwa9CtOxHUJ|QosDZutT8_3iP3"Vc.:(/mXO4
        2023-11-14 10:18:09 UTC1532INData Raw: cd 2b fe 1f 4d 0a 49 04 92 af 62 90 71 6a 72 d9 52 c5 d9 d7 00 68 a1 ba ab d8 3f d3 07 e3 3c b0 6c 60 75 7f d9 0d 3a c2 30 ee 00 b1 76 01 d5 d9 f4 06 63 f7 bb 6d 99 9f ba d5 6f c6 99 23 5f c2 18 4e f5 f9 a9 55 8b 83 d6 2a 10 b0 40 73 5d 2e 23 0c 2f 5e 9a 81 6f 36 41 17 69 c0 79 ff 3a de fb b3 f9 11 4f c6 53 ed c0 bd de ee cd d1 84 08 35 f7 b1 3c 29 7c cf 72 20 96 05 0f f2 a3 1d a7 3f ba c3 b2 bb 14 d3 c2 ae 89 24 b1 ac d5 6b f0 44 93 28 60 ce a0 a8 18 65 8d 8d c1 88 9e 79 85 d2 55 ca 4a 31 7c 0f 12 ad c0 a8 98 07 d1 74 e7 77 5e 89 af 00 c2 fc 1e f3 cd 2f cd 75 ac 42 08 43 df ea 5d cd 5f fb bc 13 f8 c3 b0 79 5d 60 ed ea 9c 21 be 3c d2 d1 41 b4 a5 fe 77 1b 2f b6 03 f6 26 1a 35 bd d2 48 1f ca 8c 3f 6b 63 6f b7 77 17 76 fb 43 73 9e b4 a8 98 e2 87 37 88 74 0b
        Data Ascii: +MIbqjrRh?<l`u:0vcmo#_NU*@s].#/^o6Aiy:OS5<)|r ?$kD(`eyUJ1|tw^/uBC]_y]`!<Aw/&5H?kcowvCs7t
        2023-11-14 10:18:09 UTC1539INData Raw: f4 2b e7 8b 04 ce 69 b3 e9 d7 ad 76 e7 c7 3d bd 7d 11 a3 97 9b 4e 3a b1 d6 fc f6 fe f6 03 61 65 6d 40 73 36 a1 e6 d2 17 ed 67 2c 86 c4 f3 da 45 79 dd 2c 00 a4 6f ee f5 28 58 ab 3f d3 e2 5f 36 6c 09 f2 32 81 58 ec 51 9a a0 4d 48 03 52 ce d9 7f 55 ce fc a1 f9 5c b7 6b 69 3d bd 75 93 4e fb 4d dd 18 62 b6 56 40 8e 45 e2 f5 ac 6c af b2 e5 01 d9 a7 06 5e f7 2f 37 14 4c d0 e0 1a 19 f4 bc 00 49 10 10 03 00 00 00 33 33 44 34 00 00 0a 55 05 50 1f 00 f8 84 8f cf 01 83 90 02 ae 39 63 39 30 4c 4c 03 2d 2b ca b0 b2 95 73 55 4e 2c 02 1f 9b 1d b9 bd f3 9c bb 77 77 67 65 6e f1 c5 ed 39 59 3f fc ff 00 84 66 00 88 66 00 8c a0 00 01 c2 e1 19 0b 4a 90 c0 72 2f af 01 07 15 73 e0 fc c4 a4 76 33 d4 b3 2c 22 89 15 6e a5 c6 c7 32 c5 2f a6 7f 28 96 19 e7 3e fa 6a 2d 32 3e 8d 46 d6
        Data Ascii: +iv=}N:aem@s6g,Ey,o(X?_6l2XQMHRU\ki=uNMbV@El^/7LI33D4UP9c90LL-+sUN,wwgen9Y?ffJr/sv3,"n2/(>j-2>F
        2023-11-14 10:18:09 UTC1547INData Raw: 36 f2 13 7c 7a 40 f4 60 6d c2 4e 0f 9c 1e c1 4e 86 b9 28 e6 a7 bb 17 b0 2a 41 31 ef e3 ed ae 4a 40 a2 01 ea b3 ec 7a fc 1b eb 45 5d 1b 04 6e b0 86 c2 dc 0d 71 37 87 44 0f a9 28 52 ab be 0e d8 57 a8 eb 43 4d b4 d5 25 1d c8 3d 58 3b 96 bc 1e d7 46 34 81 ac 07 58 0f d0 26 43 de 13 79 6f b0 bd 41 e8 09 b0 37 c5 de 7c 17 15 f6 06 7c cf e0 1e 90 e9 bf 7d 55 2f 90 f6 a0 05 6d eb 1e 6e 63 50 b4 7d c1 e8 0b 43 a2 07 d7 12 ae c0 ac 07 ed 15 5f 8a d7 b0 2f 03 f6 15 b0 4d ab 59 1d 4f d2 7e c1 b2 07 5e ce a7 71 5d cc a9 8e 10 bb b9 7a 94 9d d9 6d 71 79 ed 77 5f 51 a1 b5 e4 73 cf 37 55 9a e4 5f f8 0b 06 3f 8f 7d 71 76 66 b7 00 28 81 f6 05 ed 1c 08 ab 06 3c 60 b0 bf 04 b4 bf 1a 4f c8 fb e0 5b 69 18 ed db 18 28 02 14 bc 08 56 cc 1e 5f aa c1 6a f1 fd f4 83 83 68 af f5 b0
        Data Ascii: 6|z@`mNN(*A1J@zE]nq7D(RWCM%=X;F4X&CyoA7||}U/mncP}C_/MYO~^q]zmqyw_Qs7U_?}qvf(<`O[i(V_jh
        2023-11-14 10:18:09 UTC1555INData Raw: 34 4b 35 fc a4 8a 08 c9 33 4b 1a b1 52 d5 87 64 cb 12 43 76 aa 5b 91 4c b2 44 c3 af aa 5c 91 4c 59 a2 f8 2b 6a d7 24 93 2c 81 cc 8e d5 6b 92 49 4b 4c da 1d 7e 0d 32 a9 12 4b c0 c6 82 0d 32 a9 89 4c 9f 81 52 c7 7f aa 84 d2 08 e1 69 28 fe af 49 51 cf 76 ca bf 2d 29 ee 8a e8 a5 4a 0a a9 be 7f 29 98 da 94 5c 2d 0d d1 b6 4e 88 cf 24 4e 39 b6 fe 25 85 35 5b fa 3f 48 b4 bc d2 fa 29 92 02 97 2a 3e 67 a4 80 a6 86 0f 95 52 40 f3 41 ae e6 90 14 59 25 fa 9b a6 02 8e 31 3d ce 53 01 d8 0c 68 9d 5e 2b 2d e8 2a 68 1a 5b ad b3 4b 05 66 3d bd 93 52 01 4c c7 88 1e 8f af 00 31 8c d6 73 42 b9 75 3f fd 68 eb 46 77 ca b0 5b 9f 28 43 f7 72 d0 d7 d0 d1 64 e5 ae 40 34 11 31 cf 1b 5a 1a 2a f3 94 a1 41 90 e7 45 d7 21 a1 b5 58 85 23 28 10 93 7b 49 e1 10 78 fe ea a4 80 0b b3 b7 a2 29
        Data Ascii: 4K53KRdCv[LD\LY+j$,kIKL~2K2LRi(IQv-)J)\-N$N9%5[?H)*>gR@AY%1=Sh^+-*h[Kf=RL1sBu?hFw[(Crd@41Z*AE!X#({Ix)
        2023-11-14 10:18:09 UTC1563INData Raw: 3c ba 54 2d 51 ff 6d b7 e4 03 5d f6 53 c7 03 b0 a0 89 f0 cb 0e 3d c7 1a 59 b3 4c dd 1e 18 05 73 a1 86 3c c7 5b 6f 77 44 9c 13 db 3d be 52 7d 44 f1 62 d8 27 f7 79 61 c7 80 52 6b 0c c6 3b 76 1f 03 c6 bb 1b 77 b3 14 ec 1e 26 af a5 19 47 38 c0 69 8b 43 cc a8 ef d3 66 df 41 f9 57 43 9c bd b7 a0 52 17 3a a6 0c e4 23 ed 0f 85 cb 6f 60 48 f5 47 9c 19 43 0e 64 81 4e f0 67 31 df 6d 38 ce a0 c0 29 56 ee f8 f1 94 94 8e 9d 4f bd 82 c1 f2 e0 9a 78 72 84 b2 d7 28 d7 e7 d8 c7 8a 01 ec 6a 66 1f 0b ed 3e 98 8a c8 78 cd c2 d7 00 5f d4 59 31 78 8d 7b b3 5d 63 0e b4 33 29 80 43 05 50 ca bb b1 e2 52 6a 0e c1 e0 2a 79 ef 26 bc 09 2f 1b b4 34 37 d4 02 ba ef fc c5 b2 64 ea 0e e5 e0 f3 60 bc b8 be b7 f4 b4 9c 0f 93 15 d0 19 95 fd 1c f3 ff 6e cf 4c 38 e3 c9 58 6c e7 83 fb 1c e4 be
        Data Ascii: <T-Qm]S=YLs<[owD=R}Db'yaRk;vw&G8iCfAWCR:#o`HGCdNg1m8)VOxr(jf>x_Y1x{]c3)CPRj*y&/47d`nL8Xl
        2023-11-14 10:18:09 UTC1571INData Raw: 00 00 db 02 ed e5 ef 85 df 97 7c d2 2f be 35 b6 5f d7 a3 2c 6c 4a 00 e6 00 00 ba 06 ab 80 e7 65 08 87 e7 df 00 d8 00 80 01 00 e8 cf 63 06 cf 69 00 b8 00 80 01 00 4f ff 54 d6 db 89 44 59 a5 f0 95 71 ad 32 98 e3 00 00 11 00 04 d4 9d 69 9e ef 8c bf 49 2f 2f 5f 01 90 00 00 03 00 40 7d f9 27 72 ff 5b db f7 44 00 78 00 08 00 00 ff 15 2c 80 80 fe d8 17 80 00 00 00 3d 01 ef 3f af cf eb 1a e1 16 00 e1 18 20 10 10 03 00 00 00 05 00 23 42 00 00 07 53 e9 61 bd 3b f6 f0 2d a2 c2 42 39 ad 10 6a df df 20 cc 00 00 42 00 00 45 52 00 8f 40 ec f1 6f 6c bf 7f 36 df 08 3f 65 78 d3 40 1c 06 0c 30 b0 8d 00 c0 00 00 0c 00 41 c9 81 50 92 0e ef 57 f1 df 6f 08 a6 2f 24 30 40 fd 00 00 be 3e 5a cf eb f3 21 9d eb 87 cb d3 30 85 40 95 00 00 26 00 16 a0 52 3a de ff 04 c0 00 00 0f 00 fe
        Data Ascii: |/5_,lJeciOTDYq2iI//_@}'r[Dx,=? #BSa;-B9j BER@ol6?ex@0APWo/$0@>Z!0@&R:
        2023-11-14 10:18:09 UTC1578INData Raw: e9 72 6f 25 63 2c 2f aa 11 f8 54 8d 09 7d a5 8f a2 1f 21 8d b5 d1 62 c8 df 62 5b 2d 0d 33 50 3f b3 ad b4 ca 19 8b 75 26 7b bd bc 83 2c 86 4b 4b 53 0b fd 8a df d2 fd d8 c3 2e 31 e4 7e 64 56 bf d7 41 c9 52 c8 aa ee 12 b2 e7 aa e8 f5 7d 81 7a e1 f3 3d 2e d6 49 0e 11 ef 25 0d 17 51 1a 82 de b2 7a 0e 61 13 98 87 ce 10 b3 ff d5 28 e7 81 59 d0 22 9d f9 7d 84 a5 52 c6 64 97 23 1b 9c eb 90 3a 2c a6 b5 6e 55 4d 55 94 88 60 83 97 e3 ad 62 ad 4f 74 b1 a0 53 8c 78 98 75 55 43 fa 1e bb 6b 7f d6 02 3d 85 66 56 d0 3d 0f 68 3b 68 aa d1 8e 26 2d b4 6c 14 ef 33 4b 02 4d 77 2a bf 7e 3a e2 6c 2e b3 75 8e 8b bd 49 04 44 2d ec c4 e5 bd 2d ed 7d b3 9e e2 a9 3d 7b 2b 7f f8 b0 19 06 cb b4 b4 8d 20 ed ff 7c dc 99 6f 3e 11 60 29 2d 4a d7 83 5e 59 15 fa 0e d0 f4 bf 8a 1e 92 32 68 85
        Data Ascii: ro%c,/T}!bb[-3P?u&{,KKS.1~dVAR}z=.I%Qza(Y"}Rd#:,nUMU`bOtSxuUCk=fV=h;h&-l3KMw*~:l.uID--}={+ |o>`)-J^Y2h
        2023-11-14 10:18:09 UTC1586INData Raw: a7 50 a7 58 a7 60 a7 68 a7 70 a7 78 a7 80 a7 98 a7 a0 a7 a8 a7 c8 a7 d0 a7 d8 a7 e0 a7 f0 a7 f8 a7 00 a8 08 a8 10 a8 18 a8 20 a8 28 a8 30 a8 38 a8 40 a8 48 a8 50 a8 58 a8 60 a8 68 a8 70 a8 78 a8 80 a8 88 a8 90 a8 98 a8 a0 a8 a8 a8 b0 a8 b8 a8 c0 a8 c8 a8 d0 a8 d8 a8 e0 a8 e8 a8 f0 a8 f8 a8 00 a9 08 a9 10 a9 18 a9 20 a9 28 a9 30 a9 38 a9 40 a9 48 a9 50 a9 58 a9 60 a9 68 a9 70 a9 78 a9 80 a9 88 a9 90 a9 98 a9 a0 a9 a8 a9 b0 a9 b8 a9 c0 a9 c8 a9 d0 a9 d8 a9 e0 a9 e8 a9 f0 a9 f8 a9 00 aa 08 aa 10 aa 18 aa 20 aa 28 aa 30 aa 38 aa 40 aa 48 aa 50 aa 58 aa 60 aa 68 aa 70 aa 78 aa 80 aa 88 aa 90 aa 98 aa a0 aa a8 aa b0 aa b8 aa c0 aa c8 aa d0 aa d8 aa e0 aa e8 aa f0 aa f8 aa 00 ab 08 ab 10 ab 18 ab 20 ab 28 ab 30 ab 38 ab 40 ab 48 ab 50 ab 58 ab 60 ab 68 ab 70 ab
        Data Ascii: PX`hpx (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx (08@HPX`hp
        2023-11-14 10:18:09 UTC1594INData Raw: 06 09 2a 86 48 86 f7 0d 01 01 0c 05 00 30 54 31 0b 30 09 06 03 55 04 06 13 02 47 42 31 18 30 16 06 03 55 04 0a 13 0f 53 65 63 74 69 67 6f 20 4c 69 6d 69 74 65 64 31 2b 30 29 06 03 55 04 03 13 22 53 65 63 74 69 67 6f 20 50 75 62 6c 69 63 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 43 41 20 52 33 36 30 1e 17 0d 32 31 31 31 30 36 30 30 30 30 30 30 5a 17 0d 32 34 31 31 30 35 32 33 35 39 35 39 5a 30 54 31 0b 30 09 06 03 55 04 06 13 02 47 42 31 17 30 15 06 03 55 04 08 0c 0e 43 61 6d 62 72 69 64 67 65 73 68 69 72 65 31 15 30 13 06 03 55 04 0a 0c 0c 53 69 6d 6f 6e 20 54 61 74 68 61 6d 31 15 30 13 06 03 55 04 03 0c 0c 53 69 6d 6f 6e 20 54 61 74 68 61 6d 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 a8 b8 fe bf d5
        Data Ascii: *H0T10UGB10USectigo Limited1+0)U"Sectigo Public Code Signing CA R360211106000000Z241105235959Z0T10UGB10UCambridgeshire10USimon Tatham10USimon Tatham0"0*H0
        2023-11-14 10:18:09 UTC1602INData Raw: 52 79 89 fe 6e 77 37 d7 bb 50 9f fa 18 25 4f 13 f2 5e 7c a9 b1 20 5a 29 ab a3 42 87 77 e0 f4 4c 02 48 dd 58 a5 53 a6 a3 a0 ed 19 96 65 15 29 c5 ed 33 30 25 e6 96 83 81 9a f6 60 66 90 58 07 80 cd 42 75 ac fb b4 91 d0 c5 dd 01 40 6a b6 a8 10 ee f6 8d 7a b7 9e 75 af d3 a5 4b 18 a1 0c 9f 57 b0 5e 25 47 91 74 cd 75 12 d1 9c 6f e4 5e 0d 9b ec 75 26 ee fe d3 f5 92 2f 52 85 e8 da 44 51 2a a2 cc 00 ca 87 66 43 a3 1b 00 ef a2 b5 96 9d 62 ad 27 0b f2 1b 4a c9 c3 94 42 37 88 20 84 a8 87 ae c3 ba 23 72 7b f8 54 ef f8 6b 27 b0 85 f5 a7 43 85 d8 2b 39 74 db 5a 77 02 d1 a4 fa f5 cd 9c 3d cc 1f ae 51 d0 7b 6c d8 1d 2d 11 42 53 71 74 c2 e5 35 aa 2d 52 12 d9 25 cf f0 d3 d0 91 43 12 d7 32 7d 98 6c e3 77 41 c8 ff 1f 24 54 ef 6e ad c6 3e 55 7b f1 5c 87 3a 64 f1 60 4b 05 4f ef
        Data Ascii: Rynw7P%O^| Z)BwLHXSe)30%`fXBu@jzuKW^%Gtuo^u&/RDQ*fCb'JB7 #r{Tk'C+9tZw=Q{l-BSqt5-R%C2}lwA$Tn>U{\:d`KO
        2023-11-14 10:18:09 UTC1610INData Raw: 43 65 72 74 69 66 69 63 61 74 65 20 53 65 72 76 69 63 65 73 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 be 40 9d f4 6e e1 ea 76 87 1c 4d 45 44 8e be 46 c8 83 06 9d c1 2a fe 18 1f 8e e4 02 fa f3 ab 5d 50 8a 16 31 0b 9a 06 d0 c5 70 22 cd 49 2d 54 63 cc b6 6e 68 46 0b 53 ea cb 4c 24 c0 bc 72 4e ea f1 15 ae f4 54 9a 12 0a c3 7a b2 33 60 e2 da 89 55 f3 22 58 f3 de dc cf ef 83 86 a2 8c 94 4f 9f 68 f2 98 90 46 84 27 c7 76 bf e3 cc 35 2c 8b 5e 07 64 65 82 c0 48 b0 a8 91 f9 61 9f 76 20 50 a8 91 c7 66 b5 eb 78 62 03 56 f0 8a 1a 13 ea 31 a3 1e a0 99 fd 38 f6 f6 27 32 58 6f 07 f5 6b b8 fb 14 2b af b7 aa cc d6 63 5f 73 8c da 05 99 a8 38 a8 cb 17 78 36 51 ac e9 9e f4 78 3a 8d cf 0f d9 42 e2 98 0c ab 2f 9f 0e 01 de
        Data Ascii: Certificate Services0"0*H0@nvMEDF*]P1p"I-TcnhFSL$rNTz3`U"XOhF'v5,^deHav PfxbV18'2Xok+c_s8x6Qx:B/


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:11:17:28
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):true
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0x5e0000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:.Net C# or VB.NET
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0xf10000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:5
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0x5a0000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:6
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0x840000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:7
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0xdb0000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:8
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0xd40000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:9
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0xd10000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:10
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0x210000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:11
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0xda0000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:12
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0xf50000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:13
        Start time:11:18:08
        Start date:14/11/2023
        Path:C:\Users\user\Desktop\Wzphku.exe
        Wow64 process (32bit):false
        Commandline:C:\Users\user\Desktop\Wzphku.exe
        Imagebase:0xa90000
        File size:425'472 bytes
        MD5 hash:EFFFB97AA9F53110AB5035C995E7D62B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly