Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#

Overview

General Information

Sample URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.c
Analysis ID:1343742
Infos:

Detection

TechSupportScam
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected TechSupportScam
Stores files to the Windows start menu directory
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4592 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2536,i,7259074686701887895,12794016186040090332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5824 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658# MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_75JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      0.2.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
        0.1.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#Avira URL Cloud: detection malicious, Label: malware

          Phishing

          barindex
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 0.1.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_75, type: DROPPED
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49765 version: TLS 1.0
          Source: unknownHTTPS traffic detected: 104.117.234.93:443 -> 192.168.2.5:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.117.234.93:443 -> 192.168.2.5:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49758 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49765 version: TLS 1.0
          Source: unknownDNS traffic detected: queries for: clients2.google.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 104.117.234.93
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658 HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/tapa.css HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fpso-yfb3p.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /jquery-1.4.4.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fpso-yfb3p.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/bg.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/mnc.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/nvidia.js HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/bx1.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/dm.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/pcm.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/re.gif HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/bel.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fpso-yfb3p.ondigitalocean.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fpso-yfb3p.ondigitalocean.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/mnc.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/bg.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/cs.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/dm.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/msmm.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/set.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/vsc.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?lang=en HTTP/1.1Host: ipwho.isConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/jupiter.js HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/pcm.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/re.gif HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/bx1.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/bel.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/cs.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/_Pr786-alert.mp3 HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715Range: bytes=0-
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/set.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/ai2.mp3 HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715Range: bytes=0-
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/bsd9.mp4 HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715Range: bytes=0-
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/vsc.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/msmm.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5f9tDdeyWPb6t5t&MD=FDEfmDd5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1Host: fpso-yfb3p.ondigitalocean.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5f9tDdeyWPb6t5t&MD=FDEfmDd5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: chromecache_73.2.drString found in binary or memory: return b}pC.F="internal.enableAutoEventOnTimer";var yc=da(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:00 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=m.MImH.9rnLJgwZBEhGYWBdArEM1PblsvlAwV5U2fMc-1700154720-0-AZmAQSoTyUZWHaEIkzYggEjgjOM5XyNne2VlVVFqjGebF4T01zTsjHdY+ncHSplz31vVzYZk14AiQZ66o07pX/U=; path=/; expires=Thu, 16-Nov-23 17:42:00 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b306cecebe6-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:01 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=.NAYbUWHz8MP_NPIokzuWquX6QpD22DkIiZEeTdbTDk-1700154721-0-AcQ84Kk45y0nxJ+dm+5jkPhbJxA1sWR2/GooXLu75mnzNHlXgLCye4QqBd4lODuaEXWfvW5e/qtOGsxS7MpBbVE=; path=/; expires=Thu, 16-Nov-23 17:42:01 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b3daaac284a-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:02 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=_orFcELAfC.9XZ81.N.FPjA_KJnreHy5BIw.xHdgTmE-1700154722-0-AbZ75NmPNbVotdijjjpZINx7ldAcsk0rJJ0fdC67ANvgm2jyOEBNrUhiDtMGmvWoFvvBaal/OMiTGsj7S8sSwaw=; path=/; expires=Thu, 16-Nov-23 17:42:02 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b430b583084-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:04 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=IgqV0fvlqdWrmnDxf9IJAD79IQ47y4H9v.hACmO6Aac-1700154724-0-AW8F4JYo5HyJwgHRZSNgzjV1F7VUqTeM5U/KO/qNOqDT5QU2LbfKBI8paWAJQ/1Lt23waQt34FumZBZ6Q0/dPqU=; path=/; expires=Thu, 16-Nov-23 17:42:04 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b508d426c8a-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=w8eCiaxT9cQQ7OBnxpbskRLkCH6abFS3_4u8eWEtmg8-1700154725-0-AcBXSbNzgVcCHjYSgu3ZnioFPgiGEbQEnSCleKptvS2aNe6BY4PcGMKI/Wre9dw2zquL3jA8BHIgy4q39Ra7vys=; path=/; expires=Thu, 16-Nov-23 17:42:05 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b59ab43c39e-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=B8X_Sor3TSKtGF7WOqHhfm4wI00bIGv8ZfJvSoa9w8w-1700154725-0-Acg1Q7O6fEV6QOiXo4L42KuzrpZVlSUy52Vb04WuSX9vruzWb5KNESrilvnZC2G71IZTFw9lVlXpm4MvoxO8/ec=; path=/; expires=Thu, 16-Nov-23 17:42:05 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b5c0fe7ec48-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:07 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=JrDA6umCyEQhk5UkrlM6h83QCXB6o1M2shi0E.340R8-1700154727-0-AfCv3Ypy/dKNwxoWSTPekfPbDrVYh3+zaZtReSLiE3GD8w9uB34U98b+17tolX+jkN/c1O6c1XKHTpOMYFEvneo=; path=/; expires=Thu, 16-Nov-23 17:42:07 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b63eba32816-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:07 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=ttbYqGixRHEnIsifky1DLcJJtl5EqBsO3UjJz03f0KQ-1700154727-0-AaO4uMioxA4L0zeLlv6ZlOWw/SwLPN06Ae9HR61Xt1mgphb3q5pQuhzO40ptgtppGqWXOYIt5PqMw2j9k/uJrqs=; path=/; expires=Thu, 16-Nov-23 17:42:07 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b68880fc71d-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:09 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=OORiRXCft81WZs4G9lIo9DEWyb9A.NTOZu4hJ3iqylc-1700154729-0-ARW114PhzzUGYKWcET+9M0M/X7bFw9jKkhfL62HFKSSrup4spEtgQwQ22dJPZbBxbtUe4T53QYL/umL0324gCrY=; path=/; expires=Thu, 16-Nov-23 17:42:09 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b703e6ef8d9-SEA
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Nov 2023 17:12:10 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closex-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90cache-control: privatex-do-orig-status: 404CF-Cache-Status: MISSSet-Cookie: __cf_bm=WgWGmDCG74APwrg9Zf4iKLzHk2dfFyc5vjQkWmfqwtQ-1700154730-0-Afxflylo7o6//0MqhSM0TiBlbamqpnqrSo9SVP7rM4gBYECpXRXLA1rFvNTsMYPcgxxbowwoML7COBOS1uBMHr8=; path=/; expires=Thu, 16-Nov-23 17:42:10 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 82715b7b5de3c57e-SEA
          Source: chromecache_72.2.drString found in binary or memory: http://jquery.com/
          Source: chromecache_72.2.drString found in binary or memory: http://jquery.org/license
          Source: chromecache_72.2.drString found in binary or memory: http://sizzlejs.com/
          Source: chromecache_75.2.drString found in binary or memory: http://www.toromclick.com/feed/conv/?click_id=
          Source: chromecache_73.2.drString found in binary or memory: https://cct.google/taggy/agent.js
          Source: chromecache_75.2.drString found in binary or memory: https://code.jquery.com/jquery-1.4.4.min.js
          Source: chromecache_89.2.drString found in binary or memory: https://ezgif.com/optimize
          Source: chromecache_75.2.drString found in binary or memory: https://ipwho.is/?lang=en
          Source: chromecache_73.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
          Source: chromecache_75.2.drString found in binary or memory: https://plausible.io/js/script.js
          Source: chromecache_75.2.drString found in binary or memory: https://rpc.adspect.net/v1/postback?aid=1ea7c8ab-cfff-6b90-b798-ac1f6b95a853
          Source: chromecache_73.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
          Source: chromecache_73.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
          Source: chromecache_73.2.drString found in binary or memory: https://td.doubleclick.net
          Source: chromecache_73.2.drString found in binary or memory: https://www.googletagmanager.com/a?id=
          Source: chromecache_75.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-CZZWBHTCXX
          Source: chromecache_73.2.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
          Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
          Source: unknownHTTPS traffic detected: 104.117.234.93:443 -> 192.168.2.5:49726 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.117.234.93:443 -> 192.168.2.5:49735 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49758 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49769 version: TLS 1.2

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 0.1.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_75, type: DROPPED
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4592_179145778Jump to behavior
          Source: classification engineClassification label: mal56.phis.win@16/41@18/9
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2536,i,7259074686701887895,12794016186040090332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2536,i,7259074686701887895,12794016186040090332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
          Valid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          11
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
          Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
          Non-Application Layer Protocol
          SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
          Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
          Application Layer Protocol
          Data Encrypted for ImpactDNS ServerEmail Addresses
          Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
          Ingress Tool Transfer
          Data DestructionVirtual Private ServerEmployee Names
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#100%Avira URL Cloudmalware
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://www.merchant-center-analytics.goog/mc/collect0%URL Reputationsafe
          https://cct.google/taggy/agent.js0%URL Reputationsafe
          http://www.toromclick.com/feed/conv/?click_id=0%Avira URL Cloudsafe
          https://rpc.adspect.net/v1/postback?aid=1ea7c8ab-cfff-6b90-b798-ac1f6b95a8530%Avira URL Cloudsafe
          https://plausible.io/js/script.js0%Avira URL Cloudsafe
          https://ipwho.is/?lang=en0%Avira URL Cloudsafe
          https://plausible.io/api/event0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          plausible.io
          212.102.46.118
          truefalse
            unknown
            ipwho.is
            147.135.36.89
            truefalse
              unknown
              accounts.google.com
              142.251.215.237
              truefalse
                high
                code.jquery.com
                151.101.130.137
                truefalse
                  high
                  www.google.com
                  142.251.33.68
                  truefalse
                    high
                    clients.l.google.com
                    142.250.217.110
                    truefalse
                      high
                      fpso-yfb3p.ondigitalocean.app
                      172.66.0.96
                      truefalse
                        unknown
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://ipwho.is/?lang=enfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            https://code.jquery.com/jquery-1.4.4.min.jsfalse
                              high
                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                high
                                https://plausible.io/api/eventfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://plausible.io/js/script.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://stats.g.doubleclick.net/g/collectchromecache_73.2.drfalse
                                  high
                                  http://jquery.org/licensechromecache_72.2.drfalse
                                    high
                                    http://www.toromclick.com/feed/conv/?click_id=chromecache_75.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.merchant-center-analytics.goog/mc/collectchromecache_73.2.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://td.doubleclick.netchromecache_73.2.drfalse
                                      high
                                      http://sizzlejs.com/chromecache_72.2.drfalse
                                        high
                                        https://stats.g.doubleclick.net/g/collect?v=2&chromecache_73.2.drfalse
                                          high
                                          https://cct.google/taggy/agent.jschromecache_73.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://ezgif.com/optimizechromecache_89.2.drfalse
                                            high
                                            http://jquery.com/chromecache_72.2.drfalse
                                              high
                                              https://rpc.adspect.net/v1/postback?aid=1ea7c8ab-cfff-6b90-b798-ac1f6b95a853chromecache_75.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              142.251.33.68
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.251.215.237
                                              accounts.google.comUnited States
                                              15169GOOGLEUSfalse
                                              151.101.130.137
                                              code.jquery.comUnited States
                                              54113FASTLYUSfalse
                                              142.250.217.110
                                              clients.l.google.comUnited States
                                              15169GOOGLEUSfalse
                                              172.66.0.96
                                              fpso-yfb3p.ondigitalocean.appUnited States
                                              13335CLOUDFLARENETUSfalse
                                              147.135.36.89
                                              ipwho.isUnited States
                                              16276OVHFRfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              212.102.46.118
                                              plausible.ioItaly
                                              60068CDN77GBfalse
                                              IP
                                              192.168.2.5
                                              Joe Sandbox Version:38.0.0 Ammolite
                                              Analysis ID:1343742
                                              Start date and time:2023-11-16 18:11:00 +01:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 3m 5s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:7
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal56.phis.win@16/41@18/9
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.250.217.67, 34.104.35.123, 142.251.33.104, 142.251.215.238, 69.164.40.8, 72.21.81.240, 192.229.211.108
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, www.googletagmanager.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, www.google-analytics.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • VT rate limit hit for: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 16:11:52 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):3.9707205308675326
                                              Encrypted:false
                                              SSDEEP:48:8IdsTQotHOidAKZdA19ehwiZUklqeh2y+3:8LnCBy
                                              MD5:3C86CC2251C87965774BA05DA663C3D2
                                              SHA1:2247308CD2D9F80815A6C9BA346D7AE6D369392B
                                              SHA-256:BFBE281A94DA3D6D5E025B152B2B16CD8DCBFBDC50322F4BE14A0D5292965653
                                              SHA-512:DFC636D4FD7875C1DA47FED03683873CA702ADC33CD9F388A135B39CB86FFEB00B9311ED3B9826CBA49D28E1BAA00C248063A4D02C81D8796C5B318692A8F368
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,....bb......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IpWw.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VpWw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VpWw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VpWz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 16:11:52 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.990459479522537
                                              Encrypted:false
                                              SSDEEP:48:8tdsTQotHOidAKZdA1weh/iZUkAQkqehxy+2:8MnY9QEy
                                              MD5:260889DCD013C0760DE5FED6E1BFB02B
                                              SHA1:0EE2684171299C71D9930731A44E19060E123CCF
                                              SHA-256:24EF6D4DD4FF64CF7097973F434419E90EE5099CA2FF0295BDDF9680FD42CDD4
                                              SHA-512:19A253E0ED47CF0006271F64D22BC9ED40456E55C68835435AAD0F40FF2D10815E22CF5046B6388D20B6E25B8876A27232199194CE6BB144C3F7CAA4E4888602
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IpWw.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VpWw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VpWw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VpWz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2693
                                              Entropy (8bit):4.000295769598556
                                              Encrypted:false
                                              SSDEEP:48:8xxdsTQosHOidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xwnjndy
                                              MD5:07F1C21A72FB9018728F4B6BE7BB0CE4
                                              SHA1:070B722F292E62E164AE8C5DEF38256058E84106
                                              SHA-256:73A49E5CD677AF1373FC7CBEBC0518750460739CEE964CAF6E9C49B0C833BC28
                                              SHA-512:095E455743CFB869A96EE3C493C05461EF1ED754D3D8F633DAAA2CCAA52C7AE1BB8CD718AB6FFCE34F9E68D2DA941BA99207EC1E2BCA4B23383168F8AFE0C1E0
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IpWw.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VpWw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VpWw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 16:11:52 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.9886669518291997
                                              Encrypted:false
                                              SSDEEP:48:8NdsTQotHOidAKZdA1vehDiZUkwqehFy+R:8snDvy
                                              MD5:AB54F164A44D32993F533F04E34563B7
                                              SHA1:502EBFFBC5AB1B9663EF3A9D475A6CD885D0D873
                                              SHA-256:524997F7BC2717C45BDF49E4F0BCBE184805DB55515242B4DD4CF0A4953FB833
                                              SHA-512:FA2A4EEAFF27A35B4104D87E427A74EC95F81B44BA815645535CA00E4AB6EA0F830924C63BAAFED5F4FA5B35BBB06A8EACE020910311E37EC494A5E9046198E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IpWw.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VpWw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VpWw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VpWz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 16:11:52 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.976493128867237
                                              Encrypted:false
                                              SSDEEP:48:8MddsTQotHOidAKZdA1hehBiZUk1W1qehTy+C:87nT9zy
                                              MD5:B63AFF9FE1A34A265E3E6325344953F8
                                              SHA1:F8B214E6FD0B00A5428F8674B25DD8EEF556D4AD
                                              SHA-256:70007B1B56CD8B38C23121C75741384F25127417C4891BB6BB28DB61A5AAF8A8
                                              SHA-512:D9F3732214C957742491BD983665F13B5FC8A25B914EC42F4D3D7A4A2F82C2C98D80F3F02C55F93AF2F26836BD2DB500766FEC8D59B6021B6619D48F9A7B2309
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IpWw.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VpWw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VpWw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VpWz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 16 16:11:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2683
                                              Entropy (8bit):3.9910394873976665
                                              Encrypted:false
                                              SSDEEP:48:8UdsTQotHOidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8XnDT/TbxWOvTbdy7T
                                              MD5:4104997040185B7E359C0E7F2F694EE1
                                              SHA1:F83FD31AB0C10A3A8D5CB580784C0F9019010A43
                                              SHA-256:934298A41ABB4867820F5321410F9F358DD801C91E2DC6F53A69FF12CB1BC410
                                              SHA-512:379C99B3406320C738003D0600521F6BFE2F3076ABA72968AED230012A5BBE817BA1ACC0D323DB98F931655F85926DFC9B3BBF59819F54925B8CFFB309C62E78
                                              Malicious:false
                                              Reputation:low
                                              Preview:L..................F.@.. ...$+.,.....S......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IpWw.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VpWw.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VpWw.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VpWw............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VpWz............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............E......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):1027
                                              Entropy (8bit):4.66058123555101
                                              Encrypted:false
                                              SSDEEP:24:7KNLWAtaN8y/mRyr2N2fvrQb74JiEYtEEEq/qA:7KNW2aKNtN2fvrZJiXTEqJ
                                              MD5:5CBA74BE71902569452A278E1EF49F29
                                              SHA1:E6BD75F37AF965E4DB8524D622EF7ED5EEF2B461
                                              SHA-256:D79EB3E1B3032B98EFDB26DA8284E0156BF6983C0BC4048067FC8BD26E1E340E
                                              SHA-512:9B0D7F1CE2FD7E5754EB0D6E2F8955E24CFFBB6E70001611CA370B7A3FA1676C1861553C4FFB972402761E7A5075F9E9FCB5ED0AA35BAE77B762120028F73AD7
                                              Malicious:false
                                              Reputation:low
                                              Preview:{. "About Us": "https:\/\/ipwhois.io",. "ip": "156.146.49.168",. "success": true,. "type": "IPv4",. "continent": "North America",. "continent_code": "NA",. "country": "United States",. "country_code": "US",. "region": "Washington",. "region_code": "WA",. "city": "Seattle",. "latitude": 47.6062095,. "longitude": -122.3320708,. "is_eu": false,. "postal": "98104",. "calling_code": "1",. "capital": "Washington D.C.",. "borders": "CA,MX",. "flag": {. "img": "https:\/\/cdn.ipwhois.io\/flags\/us.svg",. "emoji": "\ud83c\uddfa\ud83c\uddf8",. "emoji_unicode": "U+1F1FA U+1F1F8". },. "connection": {. "asn": 60068,. "org": "Datacamp Limited",. "isp": "Datacamp Limited",. "domain": "datacamp.co.uk". },. "timezone": {. "id": "America\/Los_Angeles",. "abbr": "PST",. "is_dst": false,. "offset": -28800,. "utc": "-08:00",. "current_time": "2023-11
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):462770
                                              Entropy (8bit):7.96289736720607
                                              Encrypted:false
                                              SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                              MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                              SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                              SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                              SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/bg.png
                                              Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 520 x 520, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):2681
                                              Entropy (8bit):7.104642717027869
                                              Encrypted:false
                                              SSDEEP:48:YCCiUUMR6p8vP/DjQ2aMGRXRXRXRXRXRXRXRXRXyBQ1FIyDCiiiiiiinrzMxAJl:LVUBvQfMGZZZZZZZZZLFISrQx2l
                                              MD5:B01A30D354BFCF51EDF33E0B0EA07402
                                              SHA1:C421359518D1AE258237BF501C563B7F059F8B9B
                                              SHA-256:B67A7C07A045D7CB0F2E216A557AEC0D99405E17C36D1A6B1FF3E2733AA35348
                                              SHA-512:D5424C1A03F03B72A5EE1F6F1962F07BDF9EFCEAA71299965F1EA28CD2E52AD899C1D8AE327754D5B39B355904EF7C9F26E724EA29C30B76074F87443416B3DA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/cs.png
                                              Preview:.PNG........IHDR.............<".Q...]PLTE.....................................................................................................tRNS..e.zQ..H^3.o....(.......7...en....IDATx.....@.D.V@...f...?.4A3..u.......c..i..*.M.c.uM...:~...........G..V....C...G.!.N.o....+J$8.\.....6..^...N.t(#..Uvp../.m ....b...q.H.jtp..b.Hpj.At.....r.]>.....}..".l.t..c.>"..i.qY..%$.4..........8X4i.B.Cs..)!.(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`...H0..$X..$....$.}......@.......A..^.............Z.......V..M.......L....L....L..&.L........L.....u...........`...L87..g.<0...&......f=0.i.L.m...~....o3...i.....}`...Lx.......L........................................................................................0..@..........M..L..L..L..L..L..L..L..L..L..L..L..L...1......b..1....AL. &x..<......b..1....AL. &x..<......b..1....AL. &x..<......b..1....AL. &x..<.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                                              Category:downloaded
                                              Size (bytes):8405
                                              Entropy (8bit):6.704045838496729
                                              Encrypted:false
                                              SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
                                              MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                                              SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                                              SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                                              SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/bsd9.mp4:2f68de66895fbd:0
                                              Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1346), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1346
                                              Entropy (8bit):5.200486941794588
                                              Encrypted:false
                                              SSDEEP:24:cqTu/hOGrWReTg7jCK9BUQ00aKM9HQZK5GVarROIvIHI6zJZ/U4p4LN:8/hOGrhToTeHQZMGVsRaJi4+LN
                                              MD5:ABD4E2373B2E8C4DAC2E80159641C5F1
                                              SHA1:E273656E58CA934D873204E68DD35670FDE657ED
                                              SHA-256:021F0FD27042B279A49E982215C6DC3C3AB84E95B35553A119DFDBD50AF6BE94
                                              SHA-512:FB04FEB14C2EB999DA4B032812A447E1D3B9F0FBC85ABCDFB886DF2CF1BDC1BCAE1684A4E118626ECAD9441FA56302FF8981B4DED5DA2033012EED2E8A258398
                                              Malicious:false
                                              Reputation:low
                                              URL:https://plausible.io/js/script.js
                                              Preview:!function(){"use strict";var a=window.location,r=window.document,o=r.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function t(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=o.getAttribute("data-domain"),n.r=r.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",l,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback()}}var e=window.plausible&&window.plausible.q||[];window.plausible=t;for(var n,i=0;i<e.length;i++)t
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):462770
                                              Entropy (8bit):7.96289736720607
                                              Encrypted:false
                                              SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                              MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                              SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                              SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                              SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 166 x 92, 4-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):1270
                                              Entropy (8bit):6.670080953747829
                                              Encrypted:false
                                              SSDEEP:24:Y70L1hSWwjx82lY2T3wQV/duYWXN6yJ3VmhW9/G4LF3+F5daOZt2gwF:YoBNn2cQNyXHJ3L9TFuFaW2go
                                              MD5:05CDF1A2C2FC8F07BEA0A8F4F9356637
                                              SHA1:B7BBD626D1D6C832509E820CAE1D971B34F625E6
                                              SHA-256:AFE332157F4EFE355F3181284E99F4331C4D19703ED1678B5316D2933F95E98E
                                              SHA-512:D8F168BBEE250FAC06382AA8FA52B6AD72AF44C760E474BC0F3E6DA94BA1677F90B543EC582A345BD8DEC45BD1705A81DEE797E718D028E47FCFF9044D4200E6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/pcm.png
                                              Preview:.PNG........IHDR.......\........;....gAMA......a.....sRGB........#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F17B94CFCABF11EBBAB7FB721269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..F.....tEXtSoftware.Adobe ImageReadyq.e<....PLTELiq..............nz....}&[}....tRNS.z.r.N.....IDATX.....@.E..o1.B........b..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (820)
                                              Category:downloaded
                                              Size (bytes):78601
                                              Entropy (8bit):5.385907842723292
                                              Encrypted:false
                                              SSDEEP:1536:oqD4uWibfmaWWfiw7u/m9LofuENlx9TV6Z+T3VopklvQDPj10XQjdA4+9j:opzYf/t9s5vQD6X2dA4+9j
                                              MD5:73A9C334C5CA71D70D092B42064F6476
                                              SHA1:B75990598EE8D3895448ED9D08726AF63109F842
                                              SHA-256:517364F2D45162FB5037437B5B6CB953D00D9B2B3B79BA87D9FE57EA6EE6070C
                                              SHA-512:B5C7B19A6D0F05CFA33A7F54C1B8075698D922578429789FD4C0A4CE035F563857283C7062E9AB08EC61679B486971F3D83A44135E217E3167E49FADA5A1520A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://code.jquery.com/jquery-1.4.4.min.js
                                              Preview:/*!. * jQuery JavaScript Library v1.4.4. * http://jquery.com/. *. * Copyright 2010, John Resig. * Dual licensed under the MIT or GPL Version 2 licenses.. * http://jquery.org/license. *. * Includes Sizzle.js. * http://sizzlejs.com/. * Copyright 2010, The Dojo Foundation. * Released under the MIT, BSD, and GPL Licenses.. *. * Date: Thu Nov 11 19:04:53 2010 -0500. */.(function(E,B){function ka(a,b,d){if(d===B&&a.nodeType===1){d=a.getAttribute("data-"+b);if(typeof d==="string"){try{d=d==="true"?true:d==="false"?false:d==="null"?null:!c.isNaN(d)?parseFloat(d):Ja.test(d)?c.parseJSON(d):d}catch(e){}c.data(a,b,d)}else d=B}return d}function U(){return false}function ca(){return true}function la(a,b,d){d[0].type=a;return c.event.handle.apply(b,d)}function Ka(a){var b,d,e,f,h,l,k,o,x,r,A,C=[];f=[];h=c.data(this,this.nodeType?"events":"__events__");if(typeof h==="function")h=.h.events;if(!(a.liveFired===this||!h||!h.live||a.button&&a.type==="click")){if(a.namespace)A=RegExp("(^|\\.)"+a.namespace.s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (7711)
                                              Category:downloaded
                                              Size (bytes):241217
                                              Entropy (8bit):5.586386838043515
                                              Encrypted:false
                                              SSDEEP:3072:2F1qVJ1leUSOWYSrUy5k72a5nMB+MpnVkvxfNFk8cexUNVkowg3mEA3y:cMiUHSrUyeMpVkvxfN6beeVk3gB9
                                              MD5:8007404675309E417BD2DD31673DCB4C
                                              SHA1:827FBC1276590DC67C2ED523DCBB800FB0993DF0
                                              SHA-256:5CA89E9645E1D92DE25B2097A1F99DDF7D34503B09167B5F77762ECCBE74009C
                                              SHA-512:10F29F502E5247784822012D3710B977E17001BDF611718272D46490C2470B39C42711DFE88C2F22CEDFDD54C6C3E7E27CFB824163E3E743334BB53B2F7CE245
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.googletagmanager.com/gtag/js?id=G-CZZWBHTCXX
                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":18,"vtp_rules":["list","3770"],"tag_id":21},{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","capitalone\\.com"],"tag_id":19},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":20},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_a
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2055), with no line terminators
                                              Category:downloaded
                                              Size (bytes):2055
                                              Entropy (8bit):5.026061101680606
                                              Encrypted:false
                                              SSDEEP:48:W/iGbnd2lcCB2/GxUH3Mu+Rh9FNGDzjJYx7u9rDTlRSg40:Y9d2ldWEEy7MDE0
                                              MD5:6EBCBED0DC957CD9298E2629E35A0139
                                              SHA1:E1603B3E92C0828DAEBD15B2DDD12C22CEED5B20
                                              SHA-256:73310AA233204005C5D97CCD8B6C8C06DDA83205F1DE6571AA798400FB5BEDEB
                                              SHA-512:4A2AC5188B3849C257C4C5497CFEE04DA591A02095EBFBCD51A37FACB4D53D956623549875E4D5F1801CBD7DB6C0DA2D6705FBF1958E794C92915FDC1F37C1D0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/nvidia.js
                                              Preview:function toggleFullScreen(e){var n=document.body;e instanceof HTMLElement&&(n=e);var t=document.webkitIsFullScreen||document.mozFullScreen||!1;n.requestFullScreen=n.requestFullScreen||n.webkitRequestFullScreen||n.mozRequestFullScreen||function(){return!1},document.cancelFullScreen=document.cancelFullScreen||document.webkitCancelFullScreen||document.mozCancelFullScreen||function(){return!1},t?document.cancelFullScreen():n.requestFullScreen()}function addEvent(e,n,t){e.addEventListener?e.addEventListener(n,t,!1):e.attachEvent&&e.attachEvent("on"+n,t)}$(document).ready(function(){var e=document.createElement("audio");e.setAttribute("src","ai2.mp3"),e.addEventListener("ended",function(){this.play()},!1),$(".map").click(function(){e.play()}),$(".black").click(function(){e.play()}),$("#footer").click(function(){e.play()}),$("#poptxt").click(function(){e.play()})}),$(document).ready(function(){$("body").mouseover(function(){$("#footer").fadeIn("").css({bottom:-20,position:"fixed"}).animate({b
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (522)
                                              Category:downloaded
                                              Size (bytes):26854
                                              Entropy (8bit):4.645673737161189
                                              Encrypted:false
                                              SSDEEP:384:TE9Dc8RV9JID7sNHN5+0HrXdzmGUBayP5EEDzEDi/ihe:Tgjq6t5+0LXdzmG7yP5EEDzEm6he
                                              MD5:60F5D42103B2F69AEC3584DE2DEE4636
                                              SHA1:A7319EB5893A9A4F8B6A81E98D92CC249A8FFD8B
                                              SHA-256:647759E771346EA9D247F7BE06F3EB7A825D552DAA2B7BC671749E47DFCC4453
                                              SHA-512:180FB4545BE777E2C7226D29379E43BEEF02EAC6B635603551AA9EBA293B9D7B3215963D6E52635E26F898835C79456372640867AD4A0037D3C87FD56BAD956B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Preview:.<html lang="en">. <head>.<script defer data-domain="capital1.com" src="https://plausible.io/js/script.js"></script>. Google tag (gtag.js) -->.<script async src="https://www.googletagmanager.com/gtag/js?id=G-CZZWBHTCXX"></script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-CZZWBHTCXX');.</script>.... <meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport">. <meta content="noindex,nofollow" name="robots">. <title>||**\\PiRated_Computer_error_Code_#0x0999x786xx//**||</title>. <link href="msmm.png" rel="icon" id="favicon" type="image/png">. <link href="tapa.css" rel="stylesheet">.. <script type='text/javascript' src="https://code.jquery.com/jquery-1.4.4.min.js"></script>. <script type="text/javascript">//<![CDATA[. $(function(){. $('body').bind('contextmenu', function(e){. return false;. });.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 520 x 520, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):7.104642717027869
                                              Encrypted:false
                                              SSDEEP:48:YCCiUUMR6p8vP/DjQ2aMGRXRXRXRXRXRXRXRXRXyBQ1FIyDCiiiiiiinrzMxAJl:LVUBvQfMGZZZZZZZZZLFISrQx2l
                                              MD5:B01A30D354BFCF51EDF33E0B0EA07402
                                              SHA1:C421359518D1AE258237BF501C563B7F059F8B9B
                                              SHA-256:B67A7C07A045D7CB0F2E216A557AEC0D99405E17C36D1A6B1FF3E2733AA35348
                                              SHA-512:D5424C1A03F03B72A5EE1F6F1962F07BDF9EFCEAA71299965F1EA28CD2E52AD899C1D8AE327754D5B39B355904EF7C9F26E724EA29C30B76074F87443416B3DA
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............<".Q...]PLTE.....................................................................................................tRNS..e.zQ..H^3.o....(.......7...en....IDATx.....@.D.V@...f...?.4A3..u.......c..i..*.M.c.uM...:~...........G..V....C...G.!.N.o....+J$8.\.....6..^...N.t(#..Uvp../.m ....b...q.H.jtp..b.Hpj.At.....r.]>.....}..".l.t..c.>"..i.qY..%$.4..........8X4i.B.Cs..)!.(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`.p.....$.%. .(...F..H0J8@.Q.......`...H0..$X..$....$.}......@.......A..^.............Z.......V..M.......L....L....L..&.L........L.....u...........`...L87..g.<0...&......f=0.i.L.m...~....o3...i.....}`...Lx.......L........................................................................................0..@..........M..L..L..L..L..L..L..L..L..L..L..L..L...1......b..1....AL. &x..<......b..1....AL. &x..<......b..1....AL. &x..<......b..1....AL. &x..<.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 100 x 100, 1-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):332
                                              Entropy (8bit):6.871743379185684
                                              Encrypted:false
                                              SSDEEP:6:6v/lhP8SsClmDlhK7/6TmMUnl/iIntVNqCsCja6K97kCuQKQZ99z/p7WMFbip:6v/7NLlWhE/6TmLnl/vtiC068A3/IVxs
                                              MD5:9D8A90A63D20F05D27E5D6ABB35E0CD0
                                              SHA1:5873B4007E9D55B4D891A4C427B3735ED23DBFE8
                                              SHA-256:7DF9F467D23EE1887EDB2123CCA10A1A9C4624CDCF7199C64E78A8430031F9F5
                                              SHA-512:DE64196F0A8E375DB6E4EFFF5F53AD2E77B9336D045C937C81CE1F1DED039844AB0E9F66B1599301CAF795532C9F03F0A6FD45A0117233C4BF2862419C280CC6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/dm.png
                                              Preview:.PNG........IHDR...d...d.....J,......PLTE.......g......tRNS.@..f....pHYs.................IDATx^..1n. ..`#...@.r.N.U.I.9.G..22 Sp..A^U.c..O.0...e}h[..}....9.L...Q.@'..%I.a.F.X.P`..*..cu.oD...}.K.wP....e}*.....'~..2..."...N..M.5.Ep...E>I5.".hg..6.e...)...H...l.!7.bXX.p.'..I../RI."_...K.QJiB..3x.~....z.;..#....5W.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
                                              Category:downloaded
                                              Size (bytes):200832
                                              Entropy (8bit):7.695958183565904
                                              Encrypted:false
                                              SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
                                              MD5:0116152611DD51432E852781F8CC7E82
                                              SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
                                              SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
                                              SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/_Pr786-alert.mp3:2f68de66865ec9:0
                                              Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):483
                                              Entropy (8bit):4.753893348522096
                                              Encrypted:false
                                              SSDEEP:6:dntKIGCRUmwCRqSYz68B8ufAFvdEGCAVylvTGBi9BCE4whJHBC/6qy1HBC/k:kS3wSsucYFEGDslvTWoBCG1BC/6/BC/k
                                              MD5:1254046725B03E59683ADBE0FDE59733
                                              SHA1:68C8CDDA387B198B7F28BFFE39868B476654DDAE
                                              SHA-256:0497656A00A2F66CFD258237BFCB20AC0367BD2BBD90A01DE0466E18A56A28B4
                                              SHA-512:1B631BC868E86394A59A75A5C29E5CA929A67F795991E56C444B52161D695D6012BFDC61103367A8869E72AAC4FED267599ABBFE861C447B4DF1A8B403B794CF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/jupiter.js
                                              Preview: function addEvent(obj, evt, fn) {. if (obj.addEventListener) {. obj.addEventListener(evt, fn, false);. } else if (obj.attachEvent) {. obj.attachEvent("on" + evt, fn);. }.}..addEvent(document, 'mouseout', function(evt) {. if (evt.toElement == null && evt.relatedTarget == null) {. $('.lightbox').slideDown();. };.});..$('a.close').click(function() {. $('.lightbox').slideUp();.});.$('body').click(function() {. $('.lightbox').slideUp();.});.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 193 x 71
                                              Category:downloaded
                                              Size (bytes):14751
                                              Entropy (8bit):7.927919850442063
                                              Encrypted:false
                                              SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                              MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                              SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                              SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                              SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/re.gif
                                              Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):196
                                              Entropy (8bit):5.098952451791238
                                              Encrypted:false
                                              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                              MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                              SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                              SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                              SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/w3.png
                                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):168
                                              Entropy (8bit):5.414614498746933
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                              MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                              SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                              SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                              SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 166 x 92, 4-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):1270
                                              Entropy (8bit):6.670080953747829
                                              Encrypted:false
                                              SSDEEP:24:Y70L1hSWwjx82lY2T3wQV/duYWXN6yJ3VmhW9/G4LF3+F5daOZt2gwF:YoBNn2cQNyXHJ3L9TFuFaW2go
                                              MD5:05CDF1A2C2FC8F07BEA0A8F4F9356637
                                              SHA1:B7BBD626D1D6C832509E820CAE1D971B34F625E6
                                              SHA-256:AFE332157F4EFE355F3181284E99F4331C4D19703ED1678B5316D2933F95E98E
                                              SHA-512:D8F168BBEE250FAC06382AA8FA52B6AD72AF44C760E474BC0F3E6DA94BA1677F90B543EC582A345BD8DEC45BD1705A81DEE797E718D028E47FCFF9044D4200E6
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.......\........;....gAMA......a.....sRGB........#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F17B94CFCABF11EBBAB7FB721269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..F.....tEXtSoftware.Adobe ImageReadyq.e<....PLTELiq..............nz....}&[}....tRNS.z.r.N.....IDATX.....@.E..o1.B........b..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):721
                                              Entropy (8bit):5.042287251492038
                                              Encrypted:false
                                              SSDEEP:12:YWzYhZImV+xaNmd6wpHWHLm3JZJc2sC0HM2ARQDosJD08Pe5I/LcxeRWa:YWz0RNMhHwm5s2sG21X5Wa
                                              MD5:A2BFB94601840929011931C1A68BA321
                                              SHA1:D045761A0BDBD6B4C1DB82336D4A79B3444D659E
                                              SHA-256:C0954B855A043B84431C672546754FA49B4604FBFCEB3C8AE1FE1434B8C2BB41
                                              SHA-512:C105D968134B6958BD2381D10F2E696B98F7A43B95F13AEA9D4F5A8AA4679FAB7934EB23DA26C1F6ED0C0F1779287A5F7E449BC7B41D0E72C132D77DE94DFE11
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ipwho.is/?lang=en
                                              Preview:{"ip":"156.146.49.168","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Washington","region_code":"WA","city":"Seattle","latitude":47.6062095,"longitude":-122.3320708,"is_eu":false,"postal":"98104","calling_code":"1","capital":"Washington D.C.","borders":"CA,MX","flag":{"img":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","emoji":"\ud83c\uddfa\ud83c\uddf8","emoji_unicode":"U+1F1FA U+1F1F8"},"connection":{"asn":60068,"org":"Datacamp Limited","isp":"Datacamp Limited","domain":"datacamp.co.uk"},"timezone":{"id":"America\/Los_Angeles","abbr":"PST","is_dst":false,"offset":-28800,"utc":"-08:00","current_time":"2023-11-16T09:11:56-08:00"}}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1056 x 908, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):99389
                                              Entropy (8bit):7.948180012126474
                                              Encrypted:false
                                              SSDEEP:3072:6cx6AZ6LGPH8lJrpSgVxdHNs04mTQrJvlB6qkrKpP:gAXklJdSgVDHB4oQFtBLkrAP
                                              MD5:6B11AD15DA74888BEA9095007A9F7DD6
                                              SHA1:E0BC4A256C552041A88FDAF1A33E8F6494FCFD78
                                              SHA-256:93AB9DDC223156F5F4BA7FF8FC14A885E9B5946FC10917571022D7C2D9A08886
                                              SHA-512:709C9A16C5712E141293293FD10E8182B32B89C21F3220BD1BDC8F3C364A6593FAE401FFA52B540041B1528312D47D8495DA81CD8B705AE8CEF92103DBCEBAA3
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR... ............~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):722
                                              Entropy (8bit):7.434007974065295
                                              Encrypted:false
                                              SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                              MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                              SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                              SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                              SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:assembler source, ASCII text, with very long lines (324)
                                              Category:downloaded
                                              Size (bytes):17021
                                              Entropy (8bit):4.817206593607073
                                              Encrypted:false
                                              SSDEEP:192:dF+pUz9qlA/X8BFucmI9uFMM5VB5oUwUd/b2COWizzvpFuFJfgA1Hf4Eal9FxwF5:VEgIQFNZFXzFssU0FL
                                              MD5:B5222AB6AA076F7BC1E201193326C808
                                              SHA1:31DB25DB9E5EE1AC12C383DA4DBBA144A367D556
                                              SHA-256:E6291A46A4ED59295DF01D23F7D914B13FCE637C64522A68E9D04F66B480C2F9
                                              SHA-512:80F248174CB954980F974018D164BDFB68896670CC35D06796C7068F17023056F4A6385F0D1818228756303245F56AD925C2CF2D85BE94050D96E4DEA1AB2674
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/tapa.css
                                              Preview:.table,label {. max-width: 100%.}...btn:focus,.btn:hover,body {. color: #333.}..#txtintro,.row:after {. clear: both.}..#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul {. list-style-type: none.}..#footer,#poptxt,.btn,[role=button],button {. cursor: pointer.}..@-webkit-keyframes progress-bar-stripes {. 0% {. background-position: 40px 0. }.. to {. background-position: 0 0. }.}..@-o-keyframes progress-bar-stripes {. 0% {. background-position: 40px 0. }.. to {. background-position: 0 0. }.}..@keyframes progress-bar-stripes {. 0% {. background-position: 40px 0. }.. to {. background-position: 0 0. }.}..@keyframes rotate {. 0% {. transform: rotate(0). }.. to {. transform: rotate(360deg). }.}..@keyframes zoominoutsinglefeatured {. 0%,to {. transform: scale(1,1). }.. 50% {. transform: scale(1.1,1.1). }.}..html {. font-family: sans-serif
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):722
                                              Entropy (8bit):7.434007974065295
                                              Encrypted:false
                                              SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                              MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                              SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                              SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                              SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/vsc.png
                                              Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 193 x 71
                                              Category:dropped
                                              Size (bytes):14751
                                              Entropy (8bit):7.927919850442063
                                              Encrypted:false
                                              SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                              MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                              SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                              SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                              SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                              Malicious:false
                                              Reputation:low
                                              Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):364
                                              Entropy (8bit):7.161449027375991
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                              MD5:E144C3378090087C8CE129A30CB6CB4E
                                              SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                              SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                              SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):276
                                              Entropy (8bit):5.44393413565082
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                              MD5:7616D96C388301E391653647E1F5F057
                                              SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                              SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                              SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 100 x 100, 1-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):332
                                              Entropy (8bit):6.871743379185684
                                              Encrypted:false
                                              SSDEEP:6:6v/lhP8SsClmDlhK7/6TmMUnl/iIntVNqCsCja6K97kCuQKQZ99z/p7WMFbip:6v/7NLlWhE/6TmLnl/vtiC068A3/IVxs
                                              MD5:9D8A90A63D20F05D27E5D6ABB35E0CD0
                                              SHA1:5873B4007E9D55B4D891A4C427B3735ED23DBFE8
                                              SHA-256:7DF9F467D23EE1887EDB2123CCA10A1A9C4624CDCF7199C64E78A8430031F9F5
                                              SHA-512:DE64196F0A8E375DB6E4EFFF5F53AD2E77B9336D045C937C81CE1F1DED039844AB0E9F66B1599301CAF795532C9F03F0A6FD45A0117233C4BF2862419C280CC6
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...d...d.....J,......PLTE.......g......tRNS.@..f....pHYs.................IDATx^..1n. ..`#...@.r.N.U.I.9.G..22 Sp..A^U.c..O.0...e}h[..}....9.L...Q.@'..%I.a.F.X.P`..*..cu.oD...}.K.wP....e}*.....'~..2..."...N..M.5.Ep...E>I5.".hg..6.e...)...H...l.!7.bXX.p.'..I../RI."_...K.QJiB..3x.~....z.;..#....5W.....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):276
                                              Entropy (8bit):5.44393413565082
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                              MD5:7616D96C388301E391653647E1F5F057
                                              SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                              SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                              SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/bel.png
                                              Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text
                                              Category:downloaded
                                              Size (bytes):196
                                              Entropy (8bit):5.098952451791238
                                              Encrypted:false
                                              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                              MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                              SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                              SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                              SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/w1.png
                                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):187
                                              Entropy (8bit):6.13774750591943
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                              MD5:271021CFA45940978184BE0489841FD3
                                              SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                              SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                              SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1056 x 908, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):99389
                                              Entropy (8bit):7.948180012126474
                                              Encrypted:false
                                              SSDEEP:3072:6cx6AZ6LGPH8lJrpSgVxdHNs04mTQrJvlB6qkrKpP:gAXklJdSgVDHB4oQFtBLkrAP
                                              MD5:6B11AD15DA74888BEA9095007A9F7DD6
                                              SHA1:E0BC4A256C552041A88FDAF1A33E8F6494FCFD78
                                              SHA-256:93AB9DDC223156F5F4BA7FF8FC14A885E9B5946FC10917571022D7C2D9A08886
                                              SHA-512:709C9A16C5712E141293293FD10E8182B32B89C21F3220BD1BDC8F3C364A6593FAE401FFA52B540041B1528312D47D8495DA81CD8B705AE8CEF92103DBCEBAA3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/bx1.png
                                              Preview:.PNG........IHDR... ............~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):364
                                              Entropy (8bit):7.161449027375991
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                              MD5:E144C3378090087C8CE129A30CB6CB4E
                                              SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                              SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                              SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/set.png
                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):187
                                              Entropy (8bit):6.13774750591943
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                              MD5:271021CFA45940978184BE0489841FD3
                                              SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                              SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                              SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/mnc.png
                                              Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):168
                                              Entropy (8bit):5.414614498746933
                                              Encrypted:false
                                              SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                              MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                              SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                              SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                              SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/msmm.png
                                              Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 16, 2023 18:11:46.575530052 CET49675443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:11:46.575546026 CET49674443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:11:46.669214964 CET49673443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:11:51.486002922 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.486087084 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.486166000 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.486424923 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.486459017 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.487024069 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:51.487045050 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:51.487102985 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:51.487399101 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:51.487422943 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:51.843664885 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.843915939 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.843954086 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.844388008 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.844573975 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.845398903 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.845463991 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.846453905 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:51.846590996 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.846663952 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.846771002 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:51.846785069 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:51.846959114 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.846973896 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:51.848226070 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:51.848294973 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:51.849096060 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:51.849184036 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:51.849277020 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:51.849289894 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:51.947402000 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:51.947566986 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:52.154675961 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:52.155169010 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:52.155237913 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:52.155531883 CET49705443192.168.2.5142.250.217.110
                                              Nov 16, 2023 18:11:52.155563116 CET44349705142.250.217.110192.168.2.5
                                              Nov 16, 2023 18:11:52.158055067 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:52.158200026 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:52.158260107 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:52.158785105 CET49706443192.168.2.5142.251.215.237
                                              Nov 16, 2023 18:11:52.158801079 CET44349706142.251.215.237192.168.2.5
                                              Nov 16, 2023 18:11:53.469053984 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.469088078 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.469156981 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.469909906 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.469969034 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.470032930 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.470163107 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.470177889 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.470366001 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.470401049 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.800956011 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.801418066 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.801434040 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.804711103 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.804919958 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.804939985 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.806365967 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.806478977 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.810457945 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.810535908 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.811758995 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.812041998 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.812216997 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.812227011 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.813357115 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.817373037 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.857295990 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.857297897 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.857320070 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.857327938 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:53.904165983 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:53.904166937 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.422208071 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422393084 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422418118 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422449112 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.422454119 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422475100 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422501087 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422529936 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422626019 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.422626019 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.422641039 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.422691107 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.423249006 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.423439026 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.423463106 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.423487902 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.423510075 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.423554897 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.424256086 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.424302101 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.424346924 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.424365997 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.425451994 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.425491095 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.425515890 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.425517082 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.425539017 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.425555944 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.426244020 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.426268101 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.426290035 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.426306009 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.426354885 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.426361084 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.426376104 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.426414967 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.444210052 CET49709443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.444237947 CET44349709172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.456358910 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.497283936 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.613917112 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.613956928 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:54.614022017 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.615701914 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.615715027 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:54.618330002 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:54.618371010 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:54.618515968 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:54.618877888 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:54.618892908 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:54.761684895 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.761840105 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.761912107 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.761931896 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.761960030 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762098074 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762106895 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.762119055 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762171030 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.762204885 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762356997 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762406111 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.762423038 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762536049 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762583971 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.762597084 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762783051 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.762835979 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.762845993 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.763433933 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.763520002 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.764746904 CET49710443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.764767885 CET44349710172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.770392895 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.770426989 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.770503998 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.771399975 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.771441936 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.771517038 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.771745920 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.771759987 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.772212029 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:54.772237062 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:54.935564995 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:54.936000109 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.936017990 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:54.936996937 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:54.937081099 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.940298080 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.940354109 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:54.940639019 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.940645933 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:54.955080986 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:54.955274105 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:54.955290079 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:54.956295967 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:54.956351995 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:54.984623909 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:54.985014915 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:54.985106945 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:54.985795021 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:54.985811949 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.028809071 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.100572109 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.101017952 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.101037025 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.101419926 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.101849079 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.101918936 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.102067947 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.106831074 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.107019901 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.107031107 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.107347012 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.107676983 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.107744932 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.107836962 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.145287037 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.149281025 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.186243057 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:55.186269045 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:11:55.186331987 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:55.186613083 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:55.186623096 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:11:55.234724045 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:55.240263939 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:55.240339041 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:55.240897894 CET49713443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:55.240911961 CET44349713212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:55.273436069 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.301417112 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.301433086 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.301450014 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.301563025 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.301593065 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.301654100 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.330213070 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.330235958 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.330271959 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.330287933 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.330333948 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.441158056 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.441193104 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.441299915 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.441317081 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.441364050 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.466998100 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.467040062 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.467138052 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.467154026 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.467184067 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.467200041 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.480645895 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.480751038 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.480802059 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.480823994 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.480906010 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.481003046 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.481003046 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.481003046 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.481175900 CET49715443192.168.2.5151.101.130.137
                                              Nov 16, 2023 18:11:55.481193066 CET44349715151.101.130.137192.168.2.5
                                              Nov 16, 2023 18:11:55.507889032 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:11:55.508225918 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:55.508253098 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:11:55.509362936 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:11:55.509429932 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:55.544553041 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.544632912 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.544707060 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.545803070 CET49716443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.545826912 CET44349716172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.796746969 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.796782017 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.796809912 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.796833992 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.796835899 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.796853065 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.796897888 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.797096968 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.797126055 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.797143936 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.797156096 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.797214031 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.797224045 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.797995090 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.798019886 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.798041105 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.798051119 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.798096895 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.798106909 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.798942089 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.799005032 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.799015045 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.799844980 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.799871922 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.799897909 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.799906969 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.799917936 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.799945116 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.800901890 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.800926924 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.800946951 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.800952911 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.800964117 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.800992012 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.801698923 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.801731110 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.801755905 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.801765919 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.801806927 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.801806927 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.801817894 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.801862955 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.802723885 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.802783012 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.802834034 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.802860975 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.803581953 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.803606033 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.803634882 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.803637028 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.803644896 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.803692102 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.804466963 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.804510117 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.804516077 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.804527998 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.804577112 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.804600954 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.805648088 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.805670023 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.805715084 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.805726051 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.805768967 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.806595087 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.806658983 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.897526979 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:55.897726059 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:11:55.938621998 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:55.938636065 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:11:55.949368000 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.949436903 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.949481010 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.949495077 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.949548960 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.949548960 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.949897051 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.949965954 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.950824976 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.950902939 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.951678038 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.951761007 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.953372955 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.953448057 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.953861952 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.953933954 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.953964949 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.954019070 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.954829931 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.954902887 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.955717087 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.955785990 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.956535101 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.956593037 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.957504988 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.957568884 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.957609892 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.957667112 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.958544970 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.958595991 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.959441900 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:55.959515095 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:55.990892887 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:11:56.001193047 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.001280069 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.001533031 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.001559973 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.001616955 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.002135992 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.002150059 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.007677078 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.007730961 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.007797956 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.008173943 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.008203030 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.009202957 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.009244919 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.009298086 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.009478092 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.009489059 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.010229111 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.010303020 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.010366917 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.010540962 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.010575056 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.100872993 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.100919962 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.100950003 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.101067066 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.101067066 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.101089001 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.101871014 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.101927996 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.101949930 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.101996899 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.102684021 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.102741003 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.103717089 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.103779078 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.104510069 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.104592085 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.105273008 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.105325937 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.105341911 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.105354071 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.105377913 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.106262922 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.106309891 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.106322050 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.106364012 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.107166052 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.107220888 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.107996941 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.108067036 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.108072042 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.108140945 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.108153105 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.108933926 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.108962059 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.108997107 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.108999014 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.109814882 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.109879017 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.109899998 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.109956980 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.111073971 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.111135960 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.111977100 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.112040997 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.112061977 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.112128973 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.113009930 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.113076925 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.113887072 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.113948107 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.114731073 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.114806890 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.115714073 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.115780115 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.116564989 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.116698027 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.117547989 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.117618084 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.119343042 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.119415045 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.119426966 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.119472980 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.122298956 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.122313023 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.122395039 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.122407913 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.122437000 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.122454882 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.123260021 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.123332024 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.126919985 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.126935005 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.127016068 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.127027988 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.127083063 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.129719973 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.129734993 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.129817963 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.129829884 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.129885912 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.132283926 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.132302999 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.132374048 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.132385969 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.132436991 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.135065079 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.135078907 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.135168076 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.135179996 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.135226011 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.154804945 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.154823065 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.154908895 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.154926062 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.154980898 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.165518999 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.165543079 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.165602922 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.166693926 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.166704893 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.180141926 CET49675443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:11:56.180150032 CET49674443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:11:56.252372026 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.252388000 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.252471924 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.252516985 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.252577066 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.255991936 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.256007910 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.256098032 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.256112099 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.256161928 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.261311054 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.261332989 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.261423111 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.261435032 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.261490107 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.262356043 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.262371063 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.262460947 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.262473106 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.262522936 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.265156984 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.265171051 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.265239000 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.265275002 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.265309095 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.265326977 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.267844915 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.267863989 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.267929077 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.267940998 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.267966032 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.267986059 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.270788908 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.270802975 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.270881891 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.270895958 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.270946026 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.272299051 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.272358894 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.272399902 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.272425890 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.273937941 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.277149916 CET49673443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:11:56.314920902 CET49717443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.314944983 CET44349717172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.315625906 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.315656900 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.315716982 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.317506075 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.317522049 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.317595005 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.318151951 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.318169117 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.318486929 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.318877935 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.318939924 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.319051027 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.349683046 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.352706909 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.353463888 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.365278006 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.380527020 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.380584002 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.380637884 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.380652905 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.381000042 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.381618977 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.381642103 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.381690979 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.381756067 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.382158995 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.382222891 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.382534981 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.382602930 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.382708073 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.382711887 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.382762909 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.382806063 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.382822037 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.383050919 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.383107901 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.383157015 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.383161068 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.427175999 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.427186012 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.427278996 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.429263115 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.439028025 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:56.439075947 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:56.439162016 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:56.442195892 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:56.442222118 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:56.443850994 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.443864107 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.445404053 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.445477962 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.446832895 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.446904898 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.447240114 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.447247982 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.499284983 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.628034115 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.628443003 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.628469944 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.629487991 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.629554987 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.629888058 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.629951000 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.630127907 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.630136013 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.642496109 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.642740011 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.642750025 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.643754005 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.643814087 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.643871069 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.643896103 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.643953085 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.644304037 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.644388914 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.644453049 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.644736052 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.644747972 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.645962000 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.645976067 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.647188902 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.647324085 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.647454023 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.647459984 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.673419952 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.688967943 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.754436016 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:56.754548073 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:56.757287979 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:56.757308006 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:56.757791042 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:56.784295082 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.784348011 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.784431934 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.789742947 CET49722443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.789777040 CET44349722172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.790503979 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.790522099 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.790577888 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.794008017 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.794015884 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.804616928 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.804675102 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.804722071 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.806143999 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.806179047 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.806242943 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.809438944 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.809457064 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.810818911 CET49724443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.810827017 CET44349724147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.811141014 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:56.901542902 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.902492046 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:56.905493975 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.905617952 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.905723095 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.906490088 CET49721443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.906513929 CET44349721172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.906966925 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.907026052 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.907095909 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.907640934 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.907651901 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.909311056 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.909384012 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.909404039 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.909420967 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.909471989 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.909665108 CET49719443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.909676075 CET44349719172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.910099983 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.910139084 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.910198927 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.910770893 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.910778046 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923604012 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923666000 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923696041 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923723936 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923751116 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923768997 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.923783064 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923823118 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923842907 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.923934937 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.923934937 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.923934937 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.923947096 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925005913 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925035000 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925060034 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925066948 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925106049 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925111055 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925177097 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925220966 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925261021 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925276041 CET44349723172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925288916 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925329924 CET49723443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925504923 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925544977 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925565004 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925582886 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925601006 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925607920 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925626040 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925646067 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925652027 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925668955 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925674915 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925678968 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925708055 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925771952 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.925808907 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.925870895 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.926672935 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.926681042 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929354906 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929387093 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929411888 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929434061 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929440022 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929450035 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929474115 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929496050 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929502964 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929507971 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929527044 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929534912 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929543972 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929560900 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929574966 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929577112 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929584980 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929606915 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929624081 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929627895 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929631948 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929663897 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929666042 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929672003 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.929708004 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.929713011 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933373928 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933401108 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933422089 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933443069 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933446884 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.933458090 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933475018 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933482885 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.933491945 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933502913 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.933507919 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933521032 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933532953 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.933538914 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933557034 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933573961 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933574915 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.933582067 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933603048 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.933605909 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933628082 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.933633089 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.933670998 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.936094999 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.936181068 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.945267916 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:56.977471113 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.978039980 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.978070021 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.979657888 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.979753971 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.980159044 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.980350971 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.980559111 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.980766058 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.980783939 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.980811119 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.983160973 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.983246088 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.983772039 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.983942986 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:56.984376907 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:56.996663094 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.996735096 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:56.996844053 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.997163057 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:56.997174025 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.034204006 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.034208059 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.034231901 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.034250975 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.056539059 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.056617975 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.056864023 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.057430983 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.057507038 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.057566881 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.060456038 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.060483932 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.060499907 CET49726443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.060506105 CET44349726104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.061316013 CET49725443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.061342955 CET44349725172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.081387043 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.081442118 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.081476927 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.081530094 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.081546068 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.081605911 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.084275961 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084311962 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084337950 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084352016 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.084361076 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084371090 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084389925 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.084395885 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084414959 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.084419012 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084427118 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084446907 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.084470034 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.084474087 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.084516048 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.088259935 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.088458061 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.088522911 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.088548899 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.088563919 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.088653088 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.088702917 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.091702938 CET49720443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.091723919 CET44349720172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.106901884 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.107376099 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.107391119 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.109132051 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.109563112 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.109635115 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.109751940 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.114533901 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.114574909 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.114667892 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.115205050 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.115211010 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.121922970 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.125843048 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.125859022 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.127007961 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.127100945 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.127511978 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.127588987 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.127674103 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.127681017 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.153264046 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.172808886 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.226654053 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.226980925 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.227022886 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.227380991 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.227711916 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.227785110 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.227849007 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.233493090 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.233726978 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.233741999 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.237277985 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.237375021 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.237750053 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.237802982 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.237875938 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.237883091 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.242477894 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.242644072 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.242660999 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.244107962 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.244170904 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.244932890 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.245012999 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.245100021 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.245107889 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.273261070 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.283859015 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.298643112 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.313076019 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.313308954 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:57.313322067 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.316318035 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.316406965 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:57.316793919 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:57.316858053 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.316948891 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:57.316956997 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.350698948 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.350759029 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.350965977 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.358939886 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:57.398797989 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.398838997 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.412987947 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.413062096 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.413121939 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.424088001 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.424202919 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.430023909 CET49728443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.430042028 CET44349728172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.433204889 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.433231115 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.433505058 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.435018063 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.459122896 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.459151983 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.459240913 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.459651947 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.459666967 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.460860014 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.460920095 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.460992098 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.461621046 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.461651087 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.462517023 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.462536097 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.462609053 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.462795019 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.462815046 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.466526985 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.466579914 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.466655970 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.467299938 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.467324972 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.477300882 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.534368992 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.534522057 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.534617901 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.534615993 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.534662962 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.534718990 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.534737110 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.534872055 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.534934044 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.534946918 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.535037041 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.535095930 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.535109043 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.535202980 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.535263062 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.535275936 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.535624027 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.535681009 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.535692930 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.536361933 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.536421061 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.536434889 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.536525965 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.536587954 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.536600113 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.537306070 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.537389994 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.537391901 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.537421942 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.537481070 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.537520885 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538162947 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538199902 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538230896 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.538244009 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538295984 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538312912 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538351059 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.538362980 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538395882 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.538415909 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538578033 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.538638115 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.539067030 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.539125919 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.539136887 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.539185047 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.539237022 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.539248943 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.539922953 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.539988041 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.539999962 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.540091991 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.540164948 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.540177107 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.540791035 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.540858984 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.540869951 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.540893078 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.540952921 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.541630030 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.541785002 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.541846991 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.541858912 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.542459965 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.542541027 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.542553902 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.543519020 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.543601990 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.543613911 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.555509090 CET49729443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.555533886 CET44349729172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.586622000 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.657059908 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.657145977 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.657212019 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.658581972 CET49732443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.658602953 CET44349732172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.666062117 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.666217089 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.666295052 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:57.673310041 CET49734443192.168.2.5147.135.36.89
                                              Nov 16, 2023 18:11:57.673331022 CET44349734147.135.36.89192.168.2.5
                                              Nov 16, 2023 18:11:57.685497046 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.685599089 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.686141014 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.686208010 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.686239004 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.686305046 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.686794996 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.686865091 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.687436104 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.687500954 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.688585997 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.688662052 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.689085007 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.689152956 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.689157963 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.689224958 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.689268112 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.689390898 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.689459085 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.690293074 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.690365076 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.691174984 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.691241980 CET49730443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.691242933 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.691247940 CET44349730172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.691270113 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.691346884 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.691840887 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.691865921 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.691932917 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.692074060 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.692140102 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.692871094 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.692926884 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.693209887 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.693224907 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.693964005 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.694025993 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.694549084 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.694619894 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.694808006 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.694875956 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.710822105 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.718475103 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.718529940 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.718924046 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.719260931 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.719336987 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.719433069 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.728617907 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.728765965 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.728838921 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.755143881 CET4434970323.1.237.91192.168.2.5
                                              Nov 16, 2023 18:11:57.755266905 CET49703443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:11:57.761275053 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.772161007 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.773447990 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.773458958 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.773837090 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.774255037 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.774348021 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.774468899 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.781888962 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.781935930 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.781965971 CET49735443192.168.2.5104.117.234.93
                                              Nov 16, 2023 18:11:57.781984091 CET44349735104.117.234.93192.168.2.5
                                              Nov 16, 2023 18:11:57.793900967 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.794053078 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.794111967 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.797784090 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.797842026 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.797902107 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.800131083 CET49733443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.800148010 CET44349733172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.813380957 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.813745022 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.813771963 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.815135956 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.815216064 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.815764904 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.815927029 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.815927029 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.817292929 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.820287943 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.820462942 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.820558071 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.820569992 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.820743084 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.820759058 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.821043968 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.821454048 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.821537018 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.821643114 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.822226048 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.822297096 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.822791100 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.822873116 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.825774908 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.825783014 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.834635019 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.834661007 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.834726095 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.835091114 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.835103989 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.835392952 CET49731443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.835445881 CET44349731172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.836524010 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.836585045 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.836594105 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.836611032 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.836659908 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.837351084 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.837405920 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.837769032 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.837824106 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.838656902 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.838726997 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.839495897 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.839560986 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.840217113 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.840285063 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.841021061 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.841078997 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.841106892 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.841157913 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.841978073 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.842031956 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.842796087 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.842849970 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.843718052 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.843770027 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.843796015 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.843805075 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.843825102 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.844563961 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.844631910 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.844641924 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.844681978 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.845680952 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.845761061 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.846543074 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.846606016 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.847417116 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.847482920 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.847487926 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.847502947 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.847536087 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.847554922 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.848323107 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.848385096 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.849164963 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.849225998 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.850017071 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.850083113 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.850878954 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.850930929 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.850938082 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.850950003 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.850979090 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.853476048 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.853537083 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.853553057 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.853564024 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.853595018 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.856141090 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.856165886 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.856216908 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.856225967 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.856256008 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.857299089 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.858807087 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.858825922 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.858876944 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.858885050 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.858932018 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.861579895 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.861598969 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.861675024 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.861681938 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.861711025 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.864023924 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.864057064 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.864219904 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.864242077 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.864284039 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.864290953 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.864326954 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.866874933 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.866894007 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.866951942 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.866961956 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.868722916 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.869256020 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.888262987 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.888284922 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.888358116 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.888365030 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.918251038 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.936134100 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.988162994 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.988185883 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.988265991 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.988281012 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.988337994 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.991103888 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.991122961 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.991189003 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.991195917 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.991240978 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.993760109 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.993782043 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.993832111 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.993839025 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.993869066 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.993884087 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.996263027 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.996284008 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.996365070 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.996371984 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.996416092 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.998861074 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.998886108 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.998960018 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.998967886 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:57.999018908 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:57.999871016 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.002341032 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.002361059 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.002418995 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.002427101 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.002459049 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.002480984 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.004064083 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.004667044 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.004676104 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.004885912 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.004909992 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.004972935 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.004981995 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.005028963 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.005671024 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.005737066 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.006129026 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.006190062 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.006488085 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.006495953 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.007514000 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.007536888 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.007602930 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.007611036 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.007658005 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.008330107 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.008400917 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.008403063 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.008450031 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.008708000 CET49727443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.008721113 CET44349727172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.009358883 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.009380102 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.009445906 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.010664940 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.010675907 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.049503088 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.149835110 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.149908066 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.149983883 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.156121016 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.156877041 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.156888962 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.157344103 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.157650948 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.157731056 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.157804012 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.175236940 CET49736443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.175268888 CET44349736172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.182173967 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.182207108 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.182291031 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.182630062 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.182648897 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.194150925 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.194159985 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.194243908 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.194842100 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.194855928 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.195919037 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.195949078 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.196011066 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.196224928 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.196238041 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.205271006 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.221929073 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.222033024 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.222094059 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.222788095 CET49737443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.222803116 CET44349737172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.223222971 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.223239899 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.223304033 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.223906994 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.223925114 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.227941990 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.228033066 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.228084087 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.233642101 CET49739443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.233655930 CET44349739172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.234258890 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.234333038 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.234415054 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.235543013 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.235572100 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.323232889 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.324737072 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.324757099 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.325097084 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.326636076 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.326698065 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.326961040 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.369262934 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.472740889 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.472790956 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.472893953 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.473105907 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.473105907 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.476793051 CET49741443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.476828098 CET44349741172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.498091936 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.498506069 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.498553038 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.506550074 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.506711960 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.509227991 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.509577036 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.509588957 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.525281906 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.530760050 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.530776978 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.531184912 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.531210899 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.531409979 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.531430960 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.531552076 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.531747103 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.531903028 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.531960964 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.532202959 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.532263994 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.532402992 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.532463074 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.537552118 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537605047 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537636995 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537667990 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537697077 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537715912 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.537722111 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537733078 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537772894 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.537784100 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.537827015 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.541301966 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541385889 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541416883 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541446924 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.541451931 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541460991 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541511059 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.541520119 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541534901 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541573048 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.541723967 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.541738033 CET44349740172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.541759014 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.541786909 CET49740443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.548821926 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.549173117 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.549201965 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.549561024 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.549901962 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.549973011 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.550045013 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.556682110 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.557121992 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.557148933 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.559429884 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.559529066 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.559959888 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.560153008 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.562263966 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.570517063 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.570538998 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.573259115 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.573262930 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.593261003 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.616862059 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.616866112 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.616894007 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.653553009 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.653652906 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.653697968 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.653723955 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.653748989 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.653789043 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.653798103 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.653805971 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.653842926 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.653848886 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.654038906 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.654083967 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.654083967 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.654100895 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.654143095 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.654709101 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.654783010 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.654831886 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.654840946 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.655632973 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.655678988 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.655684948 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.655694962 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.655733109 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.655740976 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.656598091 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.656645060 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.656646013 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.656656981 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.656701088 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.657516956 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.657587051 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.657624960 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.657632113 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.657641888 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.657682896 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.663261890 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.775286913 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.775366068 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.775427103 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.777113914 CET49744443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.777129889 CET44349744172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.788980007 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789143085 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789228916 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789294004 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.789307117 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789356947 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.789362907 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789447069 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789501905 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.789509058 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789928913 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.789978981 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.789985895 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.790584087 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.790640116 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.790646076 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.790723085 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.790770054 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.790776968 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.791407108 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.791461945 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.791470051 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.792154074 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.792207003 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.792212963 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.792924881 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.792979002 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.792984962 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.793066978 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.793117046 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.793123007 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.793706894 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.793766022 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.793772936 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.841444016 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.841450930 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.891824961 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.916256905 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.916630030 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.916692972 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.916702032 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.916728020 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.916776896 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.917210102 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.918075085 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.918133974 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.918140888 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.918287039 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.918337107 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.918344021 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.918756962 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.918807983 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.918814898 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.919513941 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.919586897 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.919595003 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.920259953 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.920324087 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.920330048 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.920473099 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.920521021 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.920527935 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.921094894 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.921154022 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.921161890 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.921202898 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.940099955 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.940185070 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.940418005 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.940473080 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.962754011 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.962833881 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.963015079 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.966212034 CET49745443192.168.2.5212.102.46.118
                                              Nov 16, 2023 18:11:58.966233015 CET44349745212.102.46.118192.168.2.5
                                              Nov 16, 2023 18:11:58.977756023 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.977844000 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.978017092 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.978707075 CET49749443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.978746891 CET44349749172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981224060 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981275082 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981297970 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981312037 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981323004 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.981342077 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981359005 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.981842995 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981857061 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981890917 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.981898069 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.981940985 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.982219934 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.982259035 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.982300997 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:58.995945930 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.996077061 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:58.996129036 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.003560066 CET49746443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.003566980 CET44349746172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.008428097 CET49748443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.008440018 CET44349748172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.043535948 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.043797016 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.043836117 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.043859959 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.043890953 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.044028997 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.044298887 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.044378996 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.044420958 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.044429064 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.045281887 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.045329094 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.045330048 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.045344114 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.045386076 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.045391083 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.046134949 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.046175003 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.046195030 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.046201944 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.046241999 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.047068119 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.047142982 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.047183990 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.047183990 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.047198057 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.047238111 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.048033953 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.048490047 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.048938990 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.048998117 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.102758884 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.102854013 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.103414059 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.103477955 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.104212046 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.104274035 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.105010033 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.105068922 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.105731010 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.105789900 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.106462955 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.106518030 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.107305050 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.107372046 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.108103991 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.108160973 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.222882986 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.222984076 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.223618984 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.223683119 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.224442959 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.224517107 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.225308895 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.225373030 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.225972891 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.226037979 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.226723909 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.226783991 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.227514029 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.227580070 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.253753901 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.253886938 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.298868895 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.299062014 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.299334049 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.299423933 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.299984932 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.300049067 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.300956011 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.301018000 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.301860094 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.301922083 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.302712917 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.302772045 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.303576946 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.303632021 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.303633928 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.303644896 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.303675890 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.303695917 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.304522991 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.304579973 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.304589033 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.304601908 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.304632902 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.304665089 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.399971008 CET49738443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.399996042 CET44349738172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.415677071 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.415759087 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.416464090 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.416522026 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.417200089 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.417269945 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.418024063 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.418093920 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.418827057 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.418890953 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.419521093 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.419583082 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.420389891 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.420458078 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.421066999 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.421133995 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.574604988 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.574707985 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.575431108 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.575500965 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.576129913 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.576196909 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.576958895 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.577024937 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.577636957 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.577697039 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.578404903 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.578471899 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.579237938 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.579299927 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.580014944 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.580075026 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.580769062 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.580835104 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.581512928 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.581577063 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.581585884 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.581598043 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:11:59.581640959 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.677725077 CET49742443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:11:59.677758932 CET44349742172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.253302097 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.253411055 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.253505945 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.320998907 CET49747443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.321014881 CET44349747172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.324482918 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.324507952 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.324572086 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.324901104 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.324913979 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.645045996 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.645558119 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.645570993 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.645857096 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.646192074 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.646248102 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:00.646352053 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:00.689295053 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.186861992 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.186927080 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.187148094 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.187668085 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.187688112 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.249782085 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.250129938 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.250197887 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.506009102 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.547766924 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.547805071 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.548605919 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.549335957 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.549431086 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.549598932 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.567650080 CET49752443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:01.567692995 CET44349752172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:01.593267918 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:02.093389034 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:02.093533039 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:02.093714952 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.351495981 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.351546049 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.351607084 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.352063894 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.352078915 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.356167078 CET49753443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.356195927 CET44349753172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.669181108 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.709355116 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.720849037 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.720877886 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.722151041 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.723507881 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.723656893 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:03.723670006 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.723709106 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:03.764271021 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:04.090579987 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:04.090845108 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:04.090910912 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:04.254960060 CET49754443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:04.255000114 CET44349754172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:04.809282064 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:04.809344053 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:04.809604883 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:04.811311007 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:04.811325073 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.130033970 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.130845070 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.130882025 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.132019043 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.132898092 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.133075953 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.133552074 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.177270889 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.188867092 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.188957930 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.189064026 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.189448118 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.189481020 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.497343063 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:05.497406960 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:05.497610092 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:12:05.505831957 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.517566919 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.517630100 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.518121958 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.518764019 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.518861055 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.518992901 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.561281919 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.680181980 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.680485010 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.680563927 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.710033894 CET49755443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:05.710057020 CET44349755172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:05.865298986 CET49718443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:12:05.865325928 CET44349718142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:06.073216915 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.073422909 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.073685884 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.078483105 CET49756443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.078521967 CET44349756172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.442689896 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.442733049 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.442845106 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.443487883 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.443509102 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.763807058 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.764132023 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.764149904 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.765270948 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.766079903 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.766160965 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:06.766379118 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:06.813254118 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.114341021 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:07.114370108 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:07.114463091 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:07.130312920 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:07.130335093 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:07.192408085 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.192599058 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.192620039 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.192692041 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.192745924 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.192806959 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.193316936 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.193331003 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.195221901 CET49757443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.195235014 CET44349757172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.502877951 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.503300905 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.503315926 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.503633976 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.504035950 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.504092932 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.504268885 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.545258045 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.625555992 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:07.625888109 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:07.631369114 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:07.631391048 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:07.631901026 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:07.730659962 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:07.925118923 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.925228119 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:07.925273895 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.928500891 CET49759443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:07.928520918 CET44349759172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.185854912 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:08.185883045 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.185962915 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:08.406116009 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:08.406137943 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.733141899 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.814948082 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:08.814964056 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.816216946 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.816791058 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:08.816960096 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.817132950 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:08.831383944 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:08.861288071 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:08.877294064 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:08.937694073 CET49703443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:08.937798977 CET49703443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:08.938548088 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:08.938599110 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:08.938667059 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:08.945174932 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:08.945192099 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.118438005 CET4434970323.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.118508101 CET4434970323.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.143904924 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.143965006 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144002914 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144021988 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144062042 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144079924 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144140959 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.144140959 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.144140959 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.144164085 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144196987 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.144210100 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.144231081 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144296885 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.144304037 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144429922 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.144484043 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.151850939 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:09.152116060 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:09.152188063 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:09.322449923 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.322751045 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:09.488898993 CET49761443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:09.488933086 CET44349761172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:09.598707914 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:09.598747015 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.599041939 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.599097013 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:09.599462986 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:09.599493027 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.599627018 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:09.599636078 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:09.896480083 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.896497011 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:09.896533966 CET49758443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:09.896541119 CET4434975820.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:10.065530062 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:10.065608978 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:10.065917015 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:10.065973997 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:10.065980911 CET4434976523.1.237.91192.168.2.5
                                              Nov 16, 2023 18:12:10.066035986 CET49765443192.168.2.523.1.237.91
                                              Nov 16, 2023 18:12:10.181162119 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:10.181258917 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:10.181349039 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:10.181894064 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:10.181929111 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:10.513230085 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:10.513694048 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:10.513729095 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:10.514843941 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:10.515279055 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:10.515377045 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:10.515445948 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:10.557297945 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:10.623181105 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:11.073518991 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:11.073657036 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:11.073842049 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:11.077116966 CET49768443192.168.2.5172.66.0.96
                                              Nov 16, 2023 18:12:11.077145100 CET44349768172.66.0.96192.168.2.5
                                              Nov 16, 2023 18:12:46.813496113 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:46.813581944 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:46.813669920 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:46.814225912 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:46.814244032 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.295375109 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.295583963 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.298983097 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.299009085 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.299356937 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.316833973 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.357278109 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.760298967 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.760325909 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.760407925 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.760514975 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.760514975 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.760556936 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.760585070 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.760647058 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.767759085 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.767788887 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:47.767821074 CET49769443192.168.2.520.114.59.183
                                              Nov 16, 2023 18:12:47.767836094 CET4434976920.114.59.183192.168.2.5
                                              Nov 16, 2023 18:12:55.087878942 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:12:55.087963104 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:55.088129044 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:12:55.094916105 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:12:55.094953060 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:55.408436060 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:55.440958977 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:12:55.440992117 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:55.441454887 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:55.442053080 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:12:55.442126989 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:12:55.483263969 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:13:05.402597904 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:13:05.402674913 CET44349771142.251.33.68192.168.2.5
                                              Nov 16, 2023 18:13:05.402786970 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:13:05.565509081 CET49771443192.168.2.5142.251.33.68
                                              Nov 16, 2023 18:13:05.565577984 CET44349771142.251.33.68192.168.2.5
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 16, 2023 18:11:51.332977057 CET5890753192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:51.333281040 CET6148953192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:51.333789110 CET5885153192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:51.334007025 CET4942153192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:51.474965096 CET53652251.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:51.485220909 CET53614891.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:51.485285044 CET53589071.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:51.486221075 CET53494211.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:51.486269951 CET53588511.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:52.377659082 CET53578771.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:53.304590940 CET5317453192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:53.304862976 CET6274853192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:53.460181952 CET53627481.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:53.467688084 CET53531741.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:54.454411030 CET5298053192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:54.454655886 CET5564753192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:54.456887007 CET5887953192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:54.457293987 CET5172253192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:54.611906052 CET53615211.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:54.612210035 CET53588791.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:54.612258911 CET53529801.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:54.612520933 CET53556471.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:54.617822886 CET53517221.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:55.030466080 CET5101653192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:55.031008959 CET4954653192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:55.183676958 CET53510161.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:55.184082031 CET53495461.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:56.003381968 CET6346953192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:56.003645897 CET5355053192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:56.157519102 CET53634691.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:56.164601088 CET53535501.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:56.482157946 CET5484053192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:56.490571022 CET5858753192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:56.637480021 CET53548401.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:56.643264055 CET53585871.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:56.836482048 CET6429153192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:56.836850882 CET5068353192.168.2.51.1.1.1
                                              Nov 16, 2023 18:11:56.989370108 CET53642911.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:56.996031046 CET53506831.1.1.1192.168.2.5
                                              Nov 16, 2023 18:11:57.955075979 CET53638521.1.1.1192.168.2.5
                                              Nov 16, 2023 18:12:09.825675011 CET53592941.1.1.1192.168.2.5
                                              Nov 16, 2023 18:12:28.894649982 CET53598931.1.1.1192.168.2.5
                                              Nov 16, 2023 18:12:50.549571991 CET53520781.1.1.1192.168.2.5
                                              Nov 16, 2023 18:12:52.044612885 CET53495961.1.1.1192.168.2.5
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Nov 16, 2023 18:11:51.332977057 CET192.168.2.51.1.1.10xb586Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:51.333281040 CET192.168.2.51.1.1.10xb558Standard query (0)clients2.google.com65IN (0x0001)false
                                              Nov 16, 2023 18:11:51.333789110 CET192.168.2.51.1.1.10x6361Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:51.334007025 CET192.168.2.51.1.1.10x4b35Standard query (0)accounts.google.com65IN (0x0001)false
                                              Nov 16, 2023 18:11:53.304590940 CET192.168.2.51.1.1.10x7cebStandard query (0)fpso-yfb3p.ondigitalocean.appA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:53.304862976 CET192.168.2.51.1.1.10xdc1aStandard query (0)fpso-yfb3p.ondigitalocean.app65IN (0x0001)false
                                              Nov 16, 2023 18:11:54.454411030 CET192.168.2.51.1.1.10x249cStandard query (0)plausible.ioA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:54.454655886 CET192.168.2.51.1.1.10x10aeStandard query (0)plausible.io65IN (0x0001)false
                                              Nov 16, 2023 18:11:54.456887007 CET192.168.2.51.1.1.10x6373Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:54.457293987 CET192.168.2.51.1.1.10xe9aeStandard query (0)code.jquery.com65IN (0x0001)false
                                              Nov 16, 2023 18:11:55.030466080 CET192.168.2.51.1.1.10x1dc9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:55.031008959 CET192.168.2.51.1.1.10x892Standard query (0)www.google.com65IN (0x0001)false
                                              Nov 16, 2023 18:11:56.003381968 CET192.168.2.51.1.1.10x5cf4Standard query (0)ipwho.isA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:56.003645897 CET192.168.2.51.1.1.10x6120Standard query (0)ipwho.is65IN (0x0001)false
                                              Nov 16, 2023 18:11:56.482157946 CET192.168.2.51.1.1.10x904eStandard query (0)fpso-yfb3p.ondigitalocean.appA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:56.490571022 CET192.168.2.51.1.1.10xf229Standard query (0)fpso-yfb3p.ondigitalocean.app65IN (0x0001)false
                                              Nov 16, 2023 18:11:56.836482048 CET192.168.2.51.1.1.10xd369Standard query (0)ipwho.isA (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:56.836850882 CET192.168.2.51.1.1.10xb17cStandard query (0)ipwho.is65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Nov 16, 2023 18:11:51.485220909 CET1.1.1.1192.168.2.50xb558No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                              Nov 16, 2023 18:11:51.485285044 CET1.1.1.1192.168.2.50xb586No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                              Nov 16, 2023 18:11:51.485285044 CET1.1.1.1192.168.2.50xb586No error (0)clients.l.google.com142.250.217.110A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:51.486269951 CET1.1.1.1192.168.2.50x6361No error (0)accounts.google.com142.251.215.237A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:53.460181952 CET1.1.1.1192.168.2.50xdc1aNo error (0)fpso-yfb3p.ondigitalocean.app65IN (0x0001)false
                                              Nov 16, 2023 18:11:53.467688084 CET1.1.1.1192.168.2.50x7cebNo error (0)fpso-yfb3p.ondigitalocean.app172.66.0.96A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:53.467688084 CET1.1.1.1192.168.2.50x7cebNo error (0)fpso-yfb3p.ondigitalocean.app162.159.140.98A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:54.612210035 CET1.1.1.1192.168.2.50x6373No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:54.612210035 CET1.1.1.1192.168.2.50x6373No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:54.612210035 CET1.1.1.1192.168.2.50x6373No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:54.612210035 CET1.1.1.1192.168.2.50x6373No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:54.612258911 CET1.1.1.1192.168.2.50x249cNo error (0)plausible.io212.102.46.118A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:55.183676958 CET1.1.1.1192.168.2.50x1dc9No error (0)www.google.com142.251.33.68A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:55.184082031 CET1.1.1.1192.168.2.50x892No error (0)www.google.com65IN (0x0001)false
                                              Nov 16, 2023 18:11:56.157519102 CET1.1.1.1192.168.2.50x5cf4No error (0)ipwho.is147.135.36.89A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:56.637480021 CET1.1.1.1192.168.2.50x904eNo error (0)fpso-yfb3p.ondigitalocean.app172.66.0.96A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:56.637480021 CET1.1.1.1192.168.2.50x904eNo error (0)fpso-yfb3p.ondigitalocean.app162.159.140.98A (IP address)IN (0x0001)false
                                              Nov 16, 2023 18:11:56.643264055 CET1.1.1.1192.168.2.50xf229No error (0)fpso-yfb3p.ondigitalocean.app65IN (0x0001)false
                                              Nov 16, 2023 18:11:56.989370108 CET1.1.1.1192.168.2.50xd369No error (0)ipwho.is147.135.36.89A (IP address)IN (0x0001)false
                                              • clients2.google.com
                                              • accounts.google.com
                                              • fpso-yfb3p.ondigitalocean.app
                                              • https:
                                                • plausible.io
                                                • code.jquery.com
                                                • ipwho.is
                                                • www.bing.com
                                              • fs.microsoft.com
                                              • slscr.update.microsoft.com
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.549705142.250.217.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:51 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                              Host: clients2.google.com
                                              Connection: keep-alive
                                              X-Goog-Update-Interactivity: fg
                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                              X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.549706142.251.215.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:51 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                              Host: accounts.google.com
                                              Connection: keep-alive
                                              Content-Length: 1
                                              Origin: https://www.google.com
                                              Content-Type: application/x-www-form-urlencoded
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: empty
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: NID=511=Ef5vPFGw-MZYo5hwe-0ThAVslbxbmvdVZwcHnqVzWHAU14v53MN1VvwvQq8baYfg2-IAtqZBV5NOL5rvj2NWIqrz377UhLdHtOgE-tJaBlUBYJEhuGsQdqni3oTJg0brqv1djdiLJyvTSUhdK-c5JWadCSsULPLzhSx-F-6wOg4
                                              2023-11-16 17:11:51 UTC1OUTData Raw: 20
                                              Data Ascii:


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              10192.168.2.549717172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:55 UTC51OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/bg.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              11192.168.2.549716172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:55 UTC51OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/mnc.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              12212.102.46.118443192.168.2.549713C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:55 UTC52INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:55 GMT
                                              Content-Type: application/javascript
                                              Content-Length: 1346
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Server: BunnyCDN-WA1-1120
                                              CDN-PullZone: 682664
                                              CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                              CDN-RequestCountryCode: US
                                              Access-Control-Allow-Origin: *
                                              Alt-Svc: h3=":443"; ma=2592000
                                              Cache-Control: public, must-revalidate, max-age=86400
                                              application: 10.0.0.3
                                              cross-origin-resource-policy: cross-origin
                                              permissions-policy: interest-cohort=()
                                              X-Content-Type-Options: nosniff
                                              CDN-ProxyVer: 1.04
                                              CDN-RequestPullSuccess: True
                                              CDN-RequestPullCode: 200
                                              CDN-CachedAt: 11/16/2023 16:33:03
                                              CDN-EdgeStorageId: 1120
                                              CDN-Status: 200
                                              CDN-RequestId: ebecd10554e1e9ba275a1ec1d32e7373
                                              CDN-Cache: HIT
                                              2023-11-16 17:11:55 UTC53INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 72 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 6f 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 6c 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 6f 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c 62 61 63 6b 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 2f 5e 6c 6f 63 61
                                              Data Ascii: !function(){"use strict";var a=window.location,r=window.document,o=r.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function t(t,e){if(/^loca


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              13151.101.130.137443192.168.2.549715C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:55 UTC54INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 78601
                                              Server: nginx
                                              Content-Type: application/javascript; charset=utf-8
                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                              ETag: "28feccc0-13309"
                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                              Access-Control-Allow-Origin: *
                                              Via: 1.1 varnish, 1.1 varnish
                                              Accept-Ranges: bytes
                                              Date: Thu, 16 Nov 2023 17:11:55 GMT
                                              Age: 4437734
                                              X-Served-By: cache-lga21980-LGA, cache-bfi-kbfi7400090-BFI
                                              X-Cache: HIT, HIT
                                              X-Cache-Hits: 48, 1
                                              X-Timer: S1700154715.186317,VS0,VE3
                                              Vary: Accept-Encoding
                                              2023-11-16 17:11:55 UTC55INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 34 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2c 20 4a 6f 68 6e 20 52 65 73 69 67 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2c 20 54 68 65 20 44
                                              Data Ascii: /*! * jQuery JavaScript Library v1.4.4 * http://jquery.com/ * * Copyright 2010, John Resig * Dual licensed under the MIT or GPL Version 2 licenses. * http://jquery.org/license * * Includes Sizzle.js * http://sizzlejs.com/ * Copyright 2010, The D
                                              2023-11-16 17:11:55 UTC71INData Raw: 64 73 5b 61 5d 7c 7c 61 3a 61 3b 62 3d 62 7c 7c 22 66 78 22 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 64 65 71 75 65 75 65 28 64 2c 62 29 7d 2c 61 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 61 7c 7c 22 66 78 22 2c 5b 5d 29 7d 7d 29 3b 76 61 72 20 73 61 3d 2f 5b 5c 6e 5c 74 5d 2f 67 2c 68 61 3d 2f 5c 73 2b 2f 2c 53 61 3d 2f 5c 72 2f 67 2c 54 61 3d 2f 5e 28 3f 3a 68 72 65 66 7c 73 72 63 7c 73 74 79 6c 65 29 24 2f 2c 55 61 3d 2f 5e 28 3f 3a 62 75 74 74 6f 6e 7c 69 6e 70 75 74 29 24 2f 69 2c 56 61 3d 2f 5e 28
                                              Data Ascii: ds[a]||a:a;b=b||"fx";return this.queue(b,function(){var d=this;setTimeout(function(){c.dequeue(d,b)},a)})},clearQueue:function(a){return this.queue(a||"fx",[])}});var sa=/[\n\t]/g,ha=/\s+/,Sa=/\r/g,Ta=/^(?:href|src|style)$/,Ua=/^(?:button|input)$/i,Va=/^(
                                              2023-11-16 17:11:55 UTC87INData Raw: 29 3d 3d 3d 69 29 7b 46 3d 79 3b 62 72 65 61 6b 7d 79 3d 79 5b 67 5d 7d 6d 5b 70 5d 3d 46 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 67 2c 69 2c 6e 2c 6d 2c 70 2c 71 29 7b 70 3d 30 3b 66 6f 72 28 76 61 72 20 75 3d 6d 2e 6c 65 6e 67 74 68 3b 70 3c 75 3b 70 2b 2b 29 7b 76 61 72 20 79 3d 6d 5b 70 5d 3b 69 66 28 79 29 7b 76 61 72 20 46 3d 66 61 6c 73 65 3b 66 6f 72 28 79 3d 79 5b 67 5d 3b 79 3b 29 7b 69 66 28 79 2e 73 69 7a 63 61 63 68 65 3d 3d 3d 6e 29 7b 46 3d 6d 5b 79 2e 73 69 7a 73 65 74 5d 3b 62 72 65 61 6b 7d 69 66 28 79 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 69 66 28 21 71 29 7b 79 2e 73 69 7a 63 61 63 68 65 3d 6e 3b 79 2e 73 69 7a 73 65 74 3d 70 7d 69 66 28 74 79 70 65 6f 66 20 69 21 3d 3d 22 73 74 72 69 6e 67 22 29 7b 69 66 28 79 3d 3d 3d 69 29
                                              Data Ascii: )===i){F=y;break}y=y[g]}m[p]=F}}}function b(g,i,n,m,p,q){p=0;for(var u=m.length;p<u;p++){var y=m[p];if(y){var F=false;for(y=y[g];y;){if(y.sizcache===n){F=m[y.sizset];break}if(y.nodeType===1){if(!q){y.sizcache=n;y.sizset=p}if(typeof i!=="string"){if(y===i)
                                              2023-11-16 17:11:55 UTC103INData Raw: 72 28 76 61 72 20 64 3d 5b 5d 3b 61 3b 61 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 61 21 3d 3d 62 26 26 64 2e 70 75 73 68 28 61 29 3b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 7a 61 3d 2f 20 6a 51 75 65 72 79 5c 64 2b 3d 22 28 3f 3a 5c 64 2b 7c 6e 75 6c 6c 29 22 2f 67 2c 24 3d 2f 5e 5c 73 2b 2f 2c 41 61 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 5c 77 3a 5d 2b 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 69 67 2c 42 61 3d 2f 3c 28 5b 5c 77 3a 5d 2b 29 2f 2c 64 62 3d 2f 3c 74 62 6f 64 79 2f 69 2c 65 62 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 2c 43 61 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 6f
                                              Data Ascii: r(var d=[];a;a=a.nextSibling)a.nodeType===1&&a!==b&&d.push(a);return d}});var za=/ jQuery\d+="(?:\d+|null)"/g,$=/^\s+/,Aa=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/ig,Ba=/<([\w:]+)/,db=/<tbody/i,eb=/<|&#?\w+;/,Ca=/<(?:script|o
                                              2023-11-16 17:11:55 UTC119INData Raw: 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 3b 69 66 28 63 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6a 71 75 65 72 79 29 63 2e 65 61 63 68 28 61 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 76 61 6c 75 65 29 7d 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 66 20 69 6e 20 61 29 64 61 28 66 2c 61 5b 66 5d 2c 62 2c 65 29 3b 72 65 74 75 72 6e 20 64 2e 6a 6f 69 6e 28 22 26 22 29 2e 72 65 70 6c 61 63 65 28 74 62 2c 22 2b 22 29 7d 7d 29 3b 63 2e 65 78 74 65 6e 64 28 7b 61 63 74 69 76 65 3a 30 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 7b 7d 2c 65 74 61 67 3a 7b 7d 2c 68 61 6e 64 6c 65 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 65 29 7b 61 2e 65 72 72 6f 72 26 26 61 2e
                                              Data Ascii: .ajaxSettings.traditional;if(c.isArray(a)||a.jquery)c.each(a,function(){e(this.name,this.value)});else for(var f in a)da(f,a[f],b,e);return d.join("&").replace(tb,"+")}});c.extend({active:0,lastModified:{},etag:{},handleError:function(a,b,d,e){a.error&&a.


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              14172.66.0.96443192.168.2.549716C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:55 UTC132INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:55 GMT
                                              Content-Type: image/png
                                              Content-Length: 187
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "bb-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=LfpJzZBCSHfkakzG0RMrTmZBNtVd9OexxYrG.KOqvaY-1700154715-0-AZTNNrEfBI0JK0n5KWT93mde7l7sXnGqxo+mMQ9GgeyiEUyilMZcCd9PmzvUqQjscPA35zqNcrb93u6ayq+GY3o=; path=/; expires=Thu, 16-Nov-23 17:41:55 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b1b0ab8c387-SEA
                                              2023-11-16 17:11:55 UTC132INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 1e 01 03 00 00 00 c4 a0 64 35 00 00 00 06 50 4c 54 45 76 76 76 fe fe fe 2f ba f0 ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 5b 49 44 41 54 28 15 d5 d0 a1 0d 80 40 0c 85 e1 26 08 04 82 91 3b 0a a3 dc 06 8c 80 21 38 44 c9 09 0c a1 50 40 bc f0 26 68 c5 2f be dc 35 97 13 ff 8f 65 a4 b3 25 3a 9a 68 29 40 d6 45 27 05 aa 73 74 fd 2e 8a de d9 1f da 98 2a ae 7f 69 71 da 35 f2 a9 41 81 ac a7 77 a5 fc fb 0b da ad 0d 70 69 4b d6 47 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRd5PLTEvvv/pHYs[IDAT(@&;!8DP@&h/5e%:h)@E'st.*iq5AwpiKGIENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              15172.66.0.96443192.168.2.549717C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:55 UTC132INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:55 GMT
                                              Content-Type: image/png
                                              Content-Length: 462770
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "70fb2-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=9Fca0VJ4CuhiqV.7Pz6AJzHYBQjvnZjY8tazOxS2HPc-1700154715-0-ATNh2FHdsPgi2UP4uJ1mLZlVvAYXEnjnyKD0Vbqs/BQOANZTkeqfPSBW25oU8IxrMRuAi5HpyqMgb2hq2uJAleQ=; path=/; expires=Thu, 16-Nov-23 17:41:55 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b1b097bc61a-SEA
                                              2023-11-16 17:11:55 UTC133INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 10 f4 08 03 00 00 00 2a b6 57 63 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 cc cc cc 24 8c 95 33 98 9f 2b 77 c9 48 5b bf 1c 1d 1e 34 6e c8 6c 53 c0 41 62 c2 c2 e9 fe 4a 73 cf 26 85 a8 54 51 bb ba db fa ed ea e6 59 4b b9 5f 5f c6 fc de e3 f1 ef ec 36 89 c7 1d 1d 29 b0 d6 f9 27 7f b9 59 63 c7 e8 e5 e2 34 8f b6 c7 e2 fa 01 68 b3 d0 d7 d8 ed de d5 61 60 60 fb e2 e9 8d 53 db 27 28 32 06 05 06 fb d7 dc 41 7b d2 db e0 e5 d5 db de f2 e4 db e1 e0 dd e7 d4 f1 ed d8 f0 0a 81 d2 ca d1 d4 ba ba bf f5 ee e3 bd b6 f6 df d0 f2 cf c8 c4 ce bb e9 dc c8 b1 bf c2 f8 a5 ae fb bd c2 c9 96 af fe f4 dd ef d5 c3 eb e8 db cb d2 d0 ce ab ab ef 79 50 db 88 bf fe 8c cb f8 ed c8 db c6 bc f4 fb d2 d3 cb c0 bd 2d 25 1e db
                                              Data Ascii: PNGIHDR*WcPLTE$3+wH[4nlSAbJs&TQYK__6)'Yc4ha``S'(2A{yP-%
                                              2023-11-16 17:11:55 UTC134INData Raw: 95 7c 90 a3 ad 92 d1 97 9d 9f 67 6e e4 d7 ef d6 06 05 36 50 40 73 5b d9 f5 d6 9b 84 74 14 ef 72 84 db aa 81 e3 8e 34 4a a1 6e c8 3f 4a b0 66 11 d7 e4 72 ab 95 64 e0 c1 94 ea 59 10 bc 0e 36 c3 c4 76 dc a8 d6 b2 ce 52 8b 43 88 51 4b 10 93 ab 47 62 ab 23 0c f7 be 30 e7 5c 39 54 d4 82 67 ad 73 34 c6 b1 14 57 2e 37 c1 62 82 bb 08 40 d0 4d ba 00 07 0c 6d 49 44 41 54 78 da ec d5 b1 09 c0 30 10 04 c1 77 0f c2 a1 12 15 f0 a9 2a 50 23 ea cd 75 ba 02 83 13 c3 1b 66 e0 f2 cb 36 00 00 00 00 00 00 00 00 00 3e 74 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2b b9 c7 1a eb ac b4 b1 33 e0 41 eb 33 73 f6 16 00 bf 96 57 c1 d8 95 3c 45 05 37 3b e7 f3 e2 34 10 05 e0 37 b9 7a d0 43 ab b2 88 06 b6 20 14 b4 82 08 3d d8 c3 5e a6 07 29 44 14 b4 e8 5e ea 22 3d 68 20 47
                                              Data Ascii: |gn6P@s[tr4Jn?JfrdY6vRCQKGb#0\9Tgs4W.7b@MmIDATx0w*P#uf6>t+3A3sW<E7;47zC =^)D^"=h G
                                              2023-11-16 17:11:55 UTC135INData Raw: 34 dc 8d c6 a9 e8 f1 ab fb 9a ed 16 f4 42 01 27 24 7a 28 db fd 34 30 ed f0 e4 c2 e1 87 38 57 ed 2a e0 c0 b9 a7 de a3 80 01 c8 06 6e 1c e6 6d ac 3e 51 0b 07 d6 5d e5 f0 6f 36 7c 19 7f 76 1d 9c fd e0 b4 dc 6d c3 72 09 da 69 99 f9 b5 02 4e 1e 3b e2 b3 58 28 14 5e cc c4 14 70 f7 8d ed 03 10 9b fa d4 d4 d4 e4 4c af 02 ce 71 80 75 ee 01 23 3c b3 af c3 ba 17 e5 22 3c 38 1f f9 9c 80 88 80 cb c1 bd 5a 0b 3d 1c 15 30 c3 75 83 00 29 96 7c 01 8b 62 ae 58 c4 d4 c2 4d 7b 31 65 d0 f4 eb 91 2a 81 72 b8 6b 09 0d 5c 21 44 f8 4b a2 ca 09 49 20 e0 37 94 de a8 85 eb 8b 28 e3 20 9a 7c b3 31 0c 84 b8 7b 00 c3 41 98 99 1c 53 3b bc 0e 33 97 fd 9d 9f 60 a1 49 e9 68 f7 1b c9 75 37 f0 a5 d3 12 c9 07 11 e6 42 ef fa 82 5a 57 c0 78 3e ba da 54 72 01 63 64 e8 a3 80 37 ff f2 6d 7b ba 9d
                                              Data Ascii: 4B'$z(408W*nm>Q]o6|vmriN;X(^pLqu#<"<8Z=0u)|bXM{1e*rk\!DKI 7( |1{AS;3`Ihu7BZWx>Trcd7m{
                                              2023-11-16 17:11:55 UTC136INData Raw: d7 00 58 8f 12 f3 a5 1d e7 94 bf 62 59 10 9c 54 00 3e a7 ad 0e 38 3f 42 00 3b a3 b7 d4 c3 b8 d7 02 e0 c6 94 36 88 41 b3 6c ca 46 5f 4a b8 2b ec 69 cd ae e3 e1 12 2e 6a fc aa 03 80 bd 4a 0d 01 7e 99 26 80 c5 c5 58 60 c4 41 6d a5 79 91 3d dc 9a 46 c4 26 a2 fb 5e ba db 4c 0e e4 0e 26 30 62 66 2a f6 00 98 f1 d2 07 1c 3b 03 98 c4 05 f0 68 fd 96 2d d3 17 ea 01 93 9e a4 46 2d 5c 1a 7a bd 56 e1 eb 09 8b 07 07 01 e0 2e 03 c7 58 7a 92 56 5e 96 ee ab c4 10 31 12 04 53 89 64 6e 98 c7 40 15 04 01 9c 08 da 1f 18 fc 9d 5f 31 4a ad 52 41 00 73 a4 bd 15 c0 0c ad 22 62 34 0c 33 b3 a1 32 ba 7c cd eb 34 09 0b e5 6e aa 0b ff 2c 62 6e 0d 80 4d fd 18 2c e3 3f bc fe 0e 9c 83 6c f6 4d d9 4f c2 ba ed ed 02 78 74 7d ab c7 5f 69 6c f0 72 fe 79 f4 91 41 de b5 eb 1a c0 72 59 37 1f 50
                                              Data Ascii: XbYT>8?B;6AlF_J+i.jJ~&X`Amy=F&^L&0bf*;h-F-\zV.XzV^1Sdn@_1JRAs"b432|4n,bnM,?lMOxt}_ilryArY7P
                                              2023-11-16 17:11:55 UTC138INData Raw: ae 58 d6 18 27 80 53 e2 38 12 1d c0 3e e6 7e 10 b3 35 00 18 0a 45 8e 35 80 95 72 c2 be 91 06 80 a1 71 c8 69 1f de a6 38 5e 95 f0 ac 01 ec df ea c3 97 b8 65 12 16 76 9c 48 21 3a fe 86 ee e4 60 22 05 75 b4 a1 26 44 0d c9 d0 0c 99 50 a0 c3 2d 38 06 7c d8 75 c0 e1 d9 1c 69 b9 f7 21 01 cc 49 58 9c 71 25 93 b0 14 1f 70 37 33 09 4b 47 c5 5c 05 c4 7f 63 c3 b3 99 05 cd b4 23 9d ea 6e 28 c4 cf 6b 8c 9f 31 a8 e2 70 7e 9f 8e 14 09 33 22 01 f7 9f 84 c5 1c 22 73 41 00 b3 1c 98 30 78 fd 89 83 5e 72 cc a4 b5 05 30 c2 70 12 56 50 9e bf 33 6c a5 a0 a5 e2 59 5d a8 7b e5 c8 49 58 69 bd 91 3b 33 5b cc 91 a4 46 e5 68 63 0f 80 e1 fa e5 9a f5 2c e8 c9 26 e6 fd 6f f5 a0 3d 5c 7b f6 8d 6c 7f 4d 35 86 b3 9e 01 30 da 0d 2c c6 3b 00 f6 97 b1 b8 60 f0 e6 86 00 16 c0 c6 c9 e5 af 33 67
                                              Data Ascii: X'S8>~5E5rqi8^evH!:`"u&DP-8|ui!IXq%p73KG\c#n(k1p~3""sA0x^r0pVP3lY]{IXi;3[Fhc,&o=\{lM50,;`3g
                                              2023-11-16 17:11:55 UTC139INData Raw: 04 14 d4 34 0c e0 36 0d 35 6d 76 c8 54 74 a9 68 19 82 05 3c 81 67 81 20 1a 50 a8 73 b1 de 93 dc 5f f7 75 d6 e9 8e b5 1c ca f5 7f fe 36 bb 04 6b 4b 5e 01 0c 34 91 74 41 cb 62 35 fb 52 bb b4 a0 ab f2 17 d8 a6 53 0a 29 68 59 ac a7 ab 4b cb 36 76 a5 fa 7f 06 b6 69 0c 79 46 35 8f 09 7e f4 d3 fd 9c be 9c 1f 53 cb f3 cf 40 db f2 2d 60 02 87 2c 8a d5 75 c3 54 86 4b fa b8 0c 65 1a b4 bf c0 76 e5 f1 bd a6 35 d4 8b d9 96 13 c0 ae ce b7 02 6a 9d ef 07 d4 76 f7 3f 03 40 38 87 63 9f 73 7f 34 7a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c d9 ab 83 dc 06 61 28 08 c3 8b 08 94 a2 12 a9 95 22 d1 0b 70 ff 45 0f d8 71 19 25 72 8c 89 1d 20 62 f1 7f 33 ef 99 e4 02 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c db c7 3a 5f 6b 5c d4 8b aa a5 fd 66 ad 57 69
                                              Data Ascii: 465mvTth<g Ps_u6kK^4tAb5RS)hYK6viyF5~S@-`,uTKev5jv?@8cs4z<a("pEq%r b3:_k\fWi
                                              2023-11-16 17:11:55 UTC141INData Raw: db f9 f0 a7 5f 55 66 17 77 0b e7 eb 86 ff 75 ed d4 83 1e 92 fb f4 d0 1c e6 58 e6 01 fd 07 db 5e 06 07 f6 72 a4 38 e8 80 b7 de 97 e4 fa 31 02 5f b5 9c 12 df 80 e7 93 e8 5d dc c1 af 57 b6 c4 6e 69 aa d4 05 e7 89 52 3b 60 c6 fd 0f c2 5b f4 ba 71 86 3a e9 0b 7c 97 f0 1d 78 79 59 df 66 7f 5b 6a d2 6a 53 cb e7 a4 0b 7b e0 c9 37 da 7a ed ba e0 15 b0 31 b5 72 6d 62 42 05 79 c3 83 73 62 6f e8 26 2e 85 74 bc 36 d4 0e dc 86 85 12 7a 89 57 ae ab 0a 49 c5 5d 0d 6d 29 7c 23 f8 ed 05 80 0b 41 5b 66 40 3c e8 7f dd 59 7c 01 ce 0e b8 1b bc 8f 3c 30 23 9c ef 16 b5 6c 99 37 40 9e 87 c4 c3 33 ec 65 d8 61 70 de f0 29 98 ac 09 5c fe 17 8b 89 a1 60 ee fe 09 c7 46 af d6 39 2d 4e de a0 03 83 5b e3 14 1c 7b 79 53 94 63 f8 05 b1 b1 37 71 9c 82 32 b9 38 5d 7c c5 39 7c ee 11 f0 45 fe
                                              Data Ascii: _UfwuX^r81_]WniR;`[q:|xyYf[jjS{7z1rmbBysbo&.t6zWI]m)|#A[f@<Y|<0#l7@3eap)\`F9-N[{ySc7q28]|9|E
                                              2023-11-16 17:11:55 UTC142INData Raw: 56 0b de f2 2a 0f 0f 0b c1 62 61 fe 66 df 9d 60 f1 f5 2d b0 fc ac e3 d1 da f4 d5 b3 2e a6 73 05 5c 4c 1d 62 36 bb fb 6b 0a b8 25 82 81 30 6c ce f0 c5 39 8c c1 f1 b4 02 46 dd 62 14 d6 49 04 ae cf 41 43 5e 3a 32 e8 1c 73 94 f7 c7 28 af 6c 5b 0a 18 0e 93 85 57 fa e5 a4 53 d0 cc 18 e5 2e 70 84 8e d2 ad db 50 56 53 e1 5f fa 37 c2 5e 73 01 3c 7f 0b 18 e2 ca 03 5a bd 93 af 07 f8 15 77 e5 cc 3a 4b d1 10 57 46 26 f5 cb 42 f4 09 37 81 6d f1 19 a7 08 7c 49 60 30 19 ae fd c3 fb aa 70 09 bf 93 fa 97 a4 9e 0d e5 8b 05 6a c5 dc 18 2b 82 38 9c ae 24 85 7b d6 23 93 3a f6 a3 d0 74 88 24 66 e8 5d 14 30 36 87 62 d1 56 29 19 43 ae 5a 87 c6 81 5f af 27 0d d8 32 d5 20 53 f1 2e 83 15 51 bc 49 01 27 bb 29 7c 45 2b 15 30 94 a5 06 be 28 e0 73 f6 80 47 2d ca 32 81 2f e7 a0 09 ad ef
                                              Data Ascii: V*baf`-.s\Lb6k%0l9FbIAC^:2s(l[WS.pPVS_7^s<Zw:KWF&B7m|I`0pj+8${#:t$f]06bV)CZ_'2 S.QI')|E+0(sG-2/
                                              2023-11-16 17:11:55 UTC143INData Raw: 15 38 0b 60 17 bf 96 f3 d6 cc 40 dd 58 8d ce d5 f4 6d 60 4b 90 b9 68 dd 34 81 73 db c4 d5 d0 bd ca 7e 3f 9d 7a 7f d8 3b 83 1d 89 69 20 88 22 a1 59 a1 15 1c 40 42 42 e2 3e 37 fe 7e bf 66 be 06 67 5c cb a3 54 f4 c4 8e 87 53 52 f6 74 b7 9d 95 f6 f8 54 8e 1d f3 25 ca af 46 e8 8e 64 40 6c 5f 83 e6 37 82 e3 19 ef 8b cd a5 54 02 bf 9e 01 32 c9 87 80 77 d8 01 43 db a4 30 9d 60 fc ad 11 5c 3b e0 7a ff f3 85 e0 d3 e9 87 fd 03 48 3d f1 42 98 e7 2b 4b d0 0e df 74 c0 e6 7e d5 42 36 95 c7 7f 91 d5 e4 b0 c1 d4 4f e4 a2 6f f8 2a 4a af 91 6c e8 55 a9 df 9c 1c c1 61 7f b3 04 be 3d 2f 38 e0 8a c6 04 5e 01 3b 82 df 42 60 3f 09 4c a9 00 88 25 fe 12 31 38 b0 fd ca bf 7d c5 48 15 aa 3d 30 b0 f5 bd d0 1a 84 98 5b 43 30 cb cd 2a 94 78 f1 fb d8 82 9e 77 c1 5d 12 f5 e8 a9 e0 51 f8
                                              Data Ascii: 8`@Xm`Kh4s~?z;i "Y@BB>7~fg\TSRtT%Fd@l_7T2wC0`\;zH=B+Kt~B6Oo*JlUa=/8^;B`?L%18}H=0[C0*xw]Q
                                              2023-11-16 17:11:55 UTC145INData Raw: bb 6e e6 3f a1 f6 1c 70 0b c2 ae 3a 9a 42 6d fd 6d 68 df 88 55 dd c1 40 a2 aa 94 f7 1e 95 6b ce 98 60 5a 77 bc f9 0e 38 2d f0 e0 6d 48 0a 0b 0e 18 b4 52 e4 3c ad da 66 05 8f f5 63 7a 8e c1 e9 81 71 be 54 ef b2 c0 fe f9 e7 22 00 65 d8 bb 46 5e 7c 6f 4f 54 bd 35 31 3b b1 14 dd 14 c3 d5 eb 90 ee e5 03 7d 81 e3 ab 67 ff 2c 96 d6 a2 d5 c5 61 3d b6 40 9a f2 c0 23 2e 38 91 0b 6d 55 30 ad 16 ec a5 6a 0a 07 3c 7f 2f 70 2a 36 5e 31 95 d8 f5 c3 47 36 c0 01 5f b8 bd 54 03 b8 66 32 7d 9e bd 23 0e b8 f5 f8 0e 07 20 06 c2 23 f0 4d f0 32 84 ce 64 fc 6f b1 0b ba 87 31 0b 1c ef 7c 49 43 ca 53 c0 f9 74 b7 c1 5d a5 d5 2b 81 39 80 e4 47 92 ec 2e c2 e5 a3 48 61 81 b1 b9 ee 7b 99 03 b3 64 46 9e 67 08 4c f2 4a 50 86 ce 63 8d a2 77 31 38 0d f0 d2 d2 b3 5b e0 d6 b8 7d a1 2f 45 eb
                                              Data Ascii: n?p:BmmhU@k`Zw8-mHR<fczqT"eF^|oOT51;}g,a=@#.8mU0j</p*6^1G6_Tf2}# #M2do1|ICSt]+9G.Ha{dFgLJPcw18[}/E
                                              2023-11-16 17:11:55 UTC146INData Raw: 9b 63 04 93 2d 28 c6 bb 5f 0b 4d 95 03 be de 03 9f 5c 3b 00 86 bd cb ef 80 53 50 98 9f 5b 60 60 ac 39 62 28 3c 6e 69 80 c9 32 bf ca 8d af ac 41 a7 03 6e f2 7b 81 b7 c8 28 d5 b1 1b 97 f2 4f 09 da 2a 33 9f a7 90 9c c5 79 16 18 1e cf 1f 43 ca 0f 51 2a 69 08 6f d1 0a 83 ef ee 80 c1 2d ec 54 cd a2 b3 da 32 71 6b 0a c7 4d c0 3e 83 17 2e 9a e8 4b 02 c5 f4 c3 af 7e c9 f9 74 db 0a 2d 43 7b ef e9 3b dc 1e cf 35 68 ce fe 8a c2 2c 54 53 8f ea 4f 45 7e 4d e3 ee 97 ca a9 ab 4c b3 12 1c 4f e1 17 b8 62 7d d3 f6 d2 99 1d b8 11 c9 07 12 20 4e f4 5e 10 3e 97 f6 01 cc a2 b3 b2 b4 8a 5f b3 bc 0a b4 58 82 0e f8 32 9c 35 c0 06 5e 85 fe 0d 68 58 9b 0e 18 d0 b6 34 f2 26 f8 03 c1 5e 07 f2 0c 85 c1 2d e3 97 2e 18 c4 3e 47 cc 39 74 e7 38 2c ee 86 38 7d 84 13 7e 9b 01 ee 04 36 d3 eb
                                              Data Ascii: c-(_M\;SP[``9b(<ni2An{(O*3yCQ*io-T2qkM>.K~t-C{;5h,TSOE~MLOb} N^>_X25^hX4&^-.>G9t8,8}~6
                                              2023-11-16 17:11:55 UTC147INData Raw: 65 c1 98 a1 5d 58 b8 6b 7d d5 f3 3c 30 1d d9 70 fd 6e 42 2d 42 7f 71 33 a1 72 8b ca bc 03 7e 36 82 a6 e7 04 8f 19 b7 be f3 02 d8 53 6b 19 d2 00 1b 73 a7 1d f0 d0 2b 60 a3 ee f0 51 24 72 53 5c d4 df 75 91 f7 9c 1a 77 c0 bf 51 3e e3 af cb 72 07 4c 99 0e 18 4d 2c 43 ab 23 10 cc 63 e5 7f e3 96 1a fc e6 c5 fc 8e 5e 32 32 d0 76 0c c3 62 e6 c7 e1 cb ae 2b 47 b0 35 23 b1 00 1b 0e 98 9a 29 a5 83 1f 86 0e d6 da e8 3d 9f e3 30 6c 7e 12 30 c5 3c 25 f3 87 0b c0 85 aa 36 1f 1d 02 63 7d 6b 22 df 14 8d ba 8c f3 be e0 75 69 23 96 af 31 6f e1 d1 86 0f c6 5b 0c dd 49 87 30 4c 34 02 d7 d6 37 3e 7f e5 86 b8 be 8e 30 0f 25 29 cf 90 38 85 03 56 41 15 cd 9d 2f d8 4d 05 78 2f 12 9f 47 63 00 06 be 2a b7 38 0b db 1c 84 03 c6 f1 c6 3b 60 15 01 dd 92 be 49 62 72 8f 4c fe 0b b6 b1 fc
                                              Data Ascii: e]Xk}<0pnB-Bq3r~6Sks+`Q$rS\uwQ>rLM,C#c^22vb+G5#)=0l~0<%6c}k"ui#1o[I0L47>0%)8VA/Mx/Gc*8;`IbrL
                                              2023-11-16 17:11:55 UTC149INData Raw: d0 ad 1c 30 6d 0d 61 7f 06 89 94 a8 0d d0 ca 04 60 c8 eb d0 e5 0b fc 2d b6 42 bb f2 fa 0d 55 76 5f 8d 0b cc fa 03 c1 46 de 9a c2 31 cf 1c 33 d2 04 34 f1 32 b0 81 d6 c8 bb 8c 60 1c 30 16 d8 8f 22 21 e5 f6 c7 42 b3 28 06 a7 de c6 b4 73 8d 5b 42 cf a8 bd 4f 5e 58 e0 75 32 07 81 9f 5b 61 83 73 bb 19 8b 55 60 86 f1 be 34 5b 8e fe e6 17 10 1c c6 b7 a7 38 e0 6f 6f 89 86 c5 c0 96 22 81 e0 41 ff 4b 5b 1b 60 d0 0b 9e 93 ab 0e 5e 68 1b 70 dd a1 7b c3 5a 70 c0 eb b7 40 b7 26 d6 80 e1 6e 9e 03 4e e5 60 72 38 2f e0 30 07 9c f7 5d 41 5b 62 6c d3 72 f6 6a c4 24 e8 12 d0 dc 6b 84 3d f8 a0 82 be 83 de 82 be f2 c0 34 b0 78 d1 06 f3 1c 30 e6 d7 50 7c fd 77 f9 f5 23 c5 00 2b 37 cc 5a 6f f9 48 12 39 1c 26 21 12 ab 29 68 12 73 c0 8a 88 d1 65 f6 22 39 e0 ee 81 7b bc e7 5e 4a 59
                                              Data Ascii: 0ma`-BUv_F1342`0"!B(s[BO^Xu2[asU`4[8oo"AK[`^hp{Zp@&nN`r8/0]A[blrj$k=4x0P|w#+7ZoH9&!)hse"9{^JY
                                              2023-11-16 17:11:55 UTC150INData Raw: 4f 1e 98 b3 48 71 f5 b3 a0 0c 7c 41 70 a5 b1 57 90 f8 ca b2 b0 42 dc c0 51 3d 4a e8 45 95 34 0f 01 eb eb c8 21 60 85 52 79 34 a9 e4 2d bf 72 23 f4 be 0f eb 66 75 58 71 c0 f3 e4 cd af a0 d7 1d 70 dc 84 c5 58 25 3e 16 fe 57 c1 7f 82 6f de fa 4c 66 0d 69 2c 03 a7 44 df d6 aa 38 88 d5 8c 5b 61 81 35 26 a1 95 5c 2a 5d 74 71 c1 34 84 59 99 f9 5d 46 6f cd 63 6e c3 02 bc de b7 d2 3f 92 ac 2b d7 80 e9 93 43 63 82 92 b0 c0 3d a8 29 04 9d 51 28 ae bf 1a 7a 1c 58 0c 56 ca 12 30 d4 4d fc 4e 9f 48 e2 c7 10 2c 86 c1 cc 43 8b b5 fe e4 91 1a d5 c2 f8 32 e0 ef 21 cd 08 d0 66 4d 53 9c 5b a0 39 a2 a4 0e 51 ad fa 86 dc 7d 2d f8 96 74 38 00 e0 41 0f ac 92 ef 01 cf d0 98 dc d0 eb 17 62 b5 ac 3e 07 4c ac 95 24 06 c1 c4 a3 0b ee fa fe 67 eb 43 64 91 b7 72 c0 69 70 f1 bf 20 78 d2
                                              Data Ascii: OHq|ApWBQ=JE4!`Ry4-r#fuXqpX%>WoLfi,D8[a5&\*]tq4Y]Focn?+Cc=)Q(zXV0MNH,C2!fMS[9Q}-t8Ab>L$gCdrip x
                                              2023-11-16 17:11:55 UTC151INData Raw: 87 c0 53 73 d0 35 74 1f b6 2c 03 07 66 e9 40 e6 f5 17 91 dc 01 ab c9 ce a3 d3 99 3c f4 b8 cd 01 83 5f 46 5c 39 94 fe 17 06 93 14 96 17 26 2f eb 17 32 5e e7 d7 25 94 32 bf cd 07 e3 7b c9 4e 2c 09 cf 1e 02 ce 41 77 c0 39 0f dd 4c 30 10 06 bd 49 62 9a 3c 89 84 f1 35 5b 3c ec 82 8b 0a 72 fd 81 c2 2c 24 0e 63 49 83 fb 1e e8 1b d2 c1 34 f7 18 03 cb c0 eb bb b0 ec 11 7e c2 39 c5 00 c3 60 85 71 3d 10 bd 55 76 74 41 56 40 9b e7 82 e9 08 b7 5e bf 56 6e 79 ce 11 89 c1 9a c2 ee 81 9d bb 4a 2f 71 58 15 d4 aa a9 0f 0a 8f b2 d8 40 db 13 3a 57 a1 af 1a 4d 46 03 4f 9f 85 46 fe 54 03 a3 fa 6d 3f 80 44 cc cb 28 f1 b8 89 60 be 53 80 2e b1 ba 13 2b b5 4e 61 0e 03 df bf f3 b5 3f 86 a4 1e 42 0c 93 0d a3 18 1a 07 74 19 51 ea b3 d0 0e de 2c df ee 80 5c f2 05 f3 9b af 22 41 df 40
                                              Data Ascii: Ss5t,f@<_F\9&/2^%2{N,Aw9L0Ib<5[<r,$cI4~9`q=UvtAV@^VnyJ/qX@:WMFOFTm?D(`S.+Na?BtQ,\"A@
                                              2023-11-16 17:11:55 UTC153INData Raw: d8 bd ad bb 5f 9f 8a e6 73 4e 3b 5b 17 ca 9a 0d 76 01 e5 01 08 67 6e 83 25 78 3d 95 98 8c 56 77 ce ff fe f8 75 52 5e bf 31 46 de fe 57 f6 0f ff 94 d0 e5 45 24 f5 62 11 18 ea 12 34 4e 7f 15 bd f9 ee 02 ba e7 8b 4a 1e 05 8e e2 2f 12 9a 05 86 cf aa 5d 9f 5f 5e be 9c 66 37 41 33 58 d3 98 fb 27 35 f9 ac 54 b1 65 0c f1 64 7f e8 e5 8f 3b e9 37 a0 7b 61 82 1a e0 92 18 8a 03 be 04 a8 9b 05 f8 82 dd 11 04 3b 7a 53 90 d6 cf 20 29 26 7e 13 c9 f9 1a e1 fe 22 d2 c7 d6 61 09 c0 a9 85 ad cf 26 b0 6b 86 b8 76 c0 1a 9b 72 bf 0f 31 1b 5d 1a e0 f0 bc a2 2e 81 ae 78 5b 1c 44 12 6f d3 e4 32 8e 37 66 78 6c 01 38 df 22 24 c9 62 18 96 e0 ae d8 bb 24 d8 1b cc c5 03 6f 01 70 3d 17 8d ef 25 23 80 65 77 c2 e4 0b 02 bf b1 06 6c 10 ce a5 5f 0a 43 bd 2a 67 9d 97 14 bd fe 76 d7 f4 e9 f3
                                              Data Ascii: _sN;[vgn%x=VwuR^1FWE$b4NJ/]_^f7A3X'5Ted;7{a;zS )&~"a&kvr1].x[Do27fxl8"$b$op=%#ewl_C*gv
                                              2023-11-16 17:11:55 UTC154INData Raw: 04 6d 26 37 34 a8 5a f8 57 a2 4e d2 d5 fe a3 36 9a 46 61 02 c0 f4 50 c0 5c 61 38 75 c0 0c 43 d3 1e 95 0d dd 11 04 76 5f 2c f5 80 96 10 f0 f9 d3 90 dc 03 d3 bc 87 b5 b6 04 74 c4 2f 1f 10 fd c9 12 06 71 c0 00 36 ce f9 05 cb 2a 49 c2 32 c0 86 11 68 05 54 e5 80 a5 be d9 39 cc bb 8b 8b 4c 68 6d 47 f8 5c 30 ec cb 50 26 57 b4 6e f4 9b 31 57 9c a4 44 93 08 4d e4 78 d6 3d 0b d1 eb cd cc 63 c0 bb fe a2 d3 0e d8 5d b0 ae 5c 28 4e 27 42 73 e1 d4 c5 e7 1e 7d d4 df 07 3d 5a 8f 60 83 93 0d 19 e4 87 6f 73 91 de a5 e6 17 05 30 0c 3e 83 b9 49 3f 93 8c 40 72 12 03 8e b8 85 c3 79 2e 16 9f 6f 73 c5 e5 ae 3c 07 8b 6a 70 c0 c9 76 48 fa 38 69 69 d3 47 31 46 f7 94 59 06 34 f5 74 73 7e 4a 1a f4 05 f5 04 81 bd 93 20 30 76 57 84 79 b4 c0 f0 64 00 47 0b cc 85 01 68 e7 6a e8 a2 23 fa
                                              Data Ascii: m&74ZWN6FaP\a8uCv_,t/q6*I2hT9LhmG\0P&Wn1WDMx=c]\(N'Bs}=Z`os0>I?@ry.os<jpvH8iiG1FY4ts~J 0vWydGhj#
                                              2023-11-16 17:11:55 UTC155INData Raw: 0f d8 32 9d 39 a7 f1 96 4f b6 26 56 66 7e a9 e2 6e e1 b0 ae dc 4a f5 93 fe 67 83 27 16 2a 3e bc 81 68 a5 d4 01 7e db cf d0 ac 3b 01 e0 97 9f 44 5f 3d df cb 03 bf 72 dc 6f fd f4 f5 81 87 ad 40 2b 35 9e 6a 5e 86 7b f4 cc ca 03 a6 37 6f 97 20 78 80 8c a9 db d3 77 f5 e6 bd be 5f 61 91 a3 0f 16 80 57 0d cb 3b 93 ea dc ab b3 19 31 0f 58 94 66 61 4b 7f b2 63 ae f1 c0 d7 b7 6f b9 43 70 fe 75 dd 41 aa f3 f0 a3 a8 5d 1b 7b 4d 4b b1 d7 74 6c 8b c2 0d cb 77 1c a3 6f cd e5 5b e3 80 17 ad ba 34 0e ad df 61 ff cd 37 96 3a de 83 dd ad fe 6d 50 aa 87 bf 85 36 20 f8 a3 ee 4a 30 da be e4 0f bd d3 1f aa 99 ba e0 7f 53 fb 0b 83 61 ee 2d 00 fc 2e 34 47 97 76 c0 1e 03 be f4 8a 58 0c 48 e7 0e f8 9c 8d f9 8b 4e cd 41 e2 e2 2d a3 2f 9d 71 33 60 55 1f cc 01 8f 21 6e 7e df 89 0b 69
                                              Data Ascii: 29O&Vf~nJg'*>h~;D_=ro@+5j^{7o xw_aW;1XfaKcoCpuA]{MKtlwo[4a7:mP6 J0Sa-.4GvXHNA-/q3`U!n~i
                                              2023-11-16 17:11:55 UTC157INData Raw: ff 52 c7 f4 5a e3 9b db e0 f3 f5 eb 9f 05 f0 e5 97 a2 94 d7 ad 57 1f 84 4e 1c 30 d7 e9 d2 f0 b3 2e 09 8c 43 e2 15 4d d5 1d bf 2e 1c 30 60 85 ae 6a d7 c6 74 dd 87 0a 0d a8 cb c9 71 c4 ef 9e 58 20 3a a8 d2 aa b7 49 48 b0 f1 27 2d c3 01 53 81 33 11 e1 9f e0 73 04 f0 07 83 ac c9 bd 33 6c c7 b0 3e c2 5f c6 a4 c9 c4 02 b8 8c 41 77 98 55 eb e8 4f cd 03 46 6d c8 ec 5a f1 5e 07 01 e0 b8 14 65 a9 d6 5f 6e 1f 05 5e ee 31 6b 2b 61 05 00 f7 a4 51 21 6e c1 66 78 ed 00 c7 42 0f df d0 ee 1b b6 d6 86 2f 18 59 73 a2 2b 81 bb 89 f3 80 17 61 45 0e f1 b2 ba 60 1b 84 06 c0 58 60 bd e6 7a b1 d8 39 60 00 fc e1 f7 3a 19 78 3d 03 9e 87 00 9e 55 3b ab 74 2c 2c 70 47 b3 aa 75 0b 0c c5 65 ac c3 42 1c 95 a2 27 36 06 f6 ed f8 21 6e 60 f0 8d c3 d7 a7 f9 fc 7f ed 80 dd ee e6 21 e1 7a 3f
                                              Data Ascii: RZWN0.CM.0`jtqX :IH'-S3s3l>_AwUOFmZ^e_n^1k+aQ!nfxB/Ys+aE`X`z9`:x=U;t,,pGueB'6!n`!z?
                                              2023-11-16 17:11:55 UTC158INData Raw: a1 af 5a f3 a2 2b 1d 82 3e b4 c0 45 38 60 21 18 07 8c 0b a6 8b 92 1a ca 56 82 fe 6a 28 32 81 d9 34 20 cc 54 e1 28 19 62 f8 1b d2 b1 92 31 e8 5c b9 d5 45 b6 25 f0 88 23 ae 85 85 f2 71 e8 9e 20 70 2f e4 de 2b b5 b9 5a d7 5e 00 83 9b 89 7e 8a 00 6e b9 83 62 2c 59 f8 15 b2 01 e2 63 18 6f 06 c0 c1 01 43 cf a0 51 00 96 b1 c5 75 b3 d4 46 11 ef 65 f4 55 ad e1 67 0a 1b 81 20 29 58 79 16 b4 80 ca cd 0c c0 cb d8 d5 dc b9 ba b8 7e 07 b9 50 b2 c0 fd 13 36 f4 c0 01 d7 6f 1c 03 60 f1 d6 05 85 75 54 04 f3 23 ee 80 3d 0b 5a fb 04 d7 78 87 6d 4a b8 3d 06 60 c1 57 02 dc 8e 6b 24 b4 36 02 30 cf 7c ce 27 6e 47 38 62 4f fe dc 01 ab 71 1b 82 be 32 cd cf 00 f0 7f 34 0f e9 21 34 7c 47 7e 81 36 77 c0 90 59 4d 34 d2 00 c3 60 5f 75 b2 96 56 d0 04 cf 7e c4 18 30 27 85 4d 08 56 07 8d
                                              Data Ascii: Z+>E8`!Vj(24 T(b1\E%#q p/+Z^~nb,YcoCQuFeUg )Xy~P6o`uT#=ZxmJ=`Wk$60|'nG8bOq24!4|G~6wYM4`_uV~0'MV
                                              2023-11-16 17:11:55 UTC159INData Raw: f7 c0 df 82 5b db 98 1f ea 72 07 34 8f 83 b0 60 9b dd 77 f4 9e 5e 90 12 14 d3 ce 55 21 47 08 f8 7e 40 ab 28 d2 bc 99 48 f4 21 e6 55 e5 00 ee d9 81 3f a8 72 80 75 28 4b 05 fc 9d 8c 01 0b c9 06 60 1a d3 01 2c 96 ae ea 7b 81 59 c7 f2 5d 3c ee 2c 06 5c bf 74 46 0a 56 e9 34 07 fc 65 b6 10 c7 72 24 80 c5 35 eb 4b 7d f4 0f b6 35 d2 77 cb 8a 44 42 c0 60 b9 9f be 16 34 32 12 0b c3 38 60 ed d7 af dd 90 44 e0 f2 0b 11 03 66 08 ba 2d cd 3d 5e 17 2c 45 e9 ac 8d e3 cb 8b 83 39 c1 9b c4 23 8f 76 c0 ea 8a 07 f0 85 af aa 08 be d2 6d 43 fe 2b d2 fc 5f 07 30 10 be 2c 7a f5 79 c0 0c ab e3 c1 82 c0 4a 84 fe f4 6c ac 6f c7 09 97 0b 7e 93 a6 0f 40 27 f3 90 18 7f a6 ef 52 8a ab 5f 51 1f 9b 88 45 53 17 9d c7 25 a4 7d 50 28 58 00 2e d2 d8 f3 0c 82 fe 78 b0 f7 51 3b b4 7f 4c 01 8c
                                              Data Ascii: [r4`w^U!G~@(H!U?ru(K`,{Y]<,\tFV4er$5K}5wDB`428`Df-=^,E9#vmC+_0,zyJlo~@'R_QES%}P(X.xQ;L
                                              2023-11-16 17:11:55 UTC161INData Raw: 28 09 5c 3e 78 cb 13 e6 80 79 44 cf 70 1c bf 00 2c 55 fa 8b c2 12 33 25 2d bd 6d fb 27 de da 13 e9 4e 58 22 b3 7e e1 f7 af df df b6 b9 03 2e a5 19 5f 6a 21 f7 b2 2d e5 f9 6b d5 eb af 3b e0 65 2d 30 30 06 bc 2c c2 72 07 cc 4d 35 51 4e dd 1c c2 f1 cd 23 cc 30 ad b8 15 b4 5b e0 e8 7e d5 75 cc 3a 9a 47 44 f6 97 80 85 dc f5 4e dd 8c 92 26 3f 39 88 79 4d f4 83 22 83 db 15 ec 38 6b 5f ab ae 36 8a bb 4e 4f 41 e3 73 11 3c df 59 d8 3e ed e9 d5 78 0e 38 3a e0 2b 2c 2d d2 68 a2 5d dc 2e ab 4e be 57 ed ee 57 89 e0 90 03 66 19 96 6f ee ac 50 06 e0 f0 a9 39 80 99 71 46 40 d4 3e 4e 59 7c 56 67 f5 73 ce c5 79 22 30 99 03 78 30 b8 a8 f5 31 00 1c 55 69 ca 19 83 cb 50 73 d2 01 37 f1 af a2 87 af 1d fd 5b c5 af 1f 5e fa 45 a4 8d 0d c0 b8 dc d2 f0 ff 0f fb d0 4f 19 4c 53 7c bd
                                              Data Ascii: (\>xyDp,U3%-m'NX"~._j!-k;e-00,rM5QN#0[~u:GDN&?9yM"8k_6NOAs<Y>x8:+,-h].NWWfoP9qF@>NY|Vgsy"0x01UiPs7[^EOLS|
                                              2023-11-16 17:11:55 UTC162INData Raw: 4c af 4e 3a 60 ba 8c 3e 48 ac 6b 16 50 b9 7d 08 2f 4c 98 0e c4 a5 17 c9 0b aa 7f 8f c4 5a b6 a3 54 40 35 e0 ed 2f f0 5b 97 ea d7 e5 07 31 00 de 40 62 42 6b fd b8 03 3e a6 b3 14 1c f0 6b bb a6 49 50 cd c7 12 2c 27 10 a6 e9 71 f8 7c 59 82 75 96 ea 79 f9 7f 03 58 66 d7 cf 23 3c 54 4e 5c 3d 35 fb 2c 86 a9 c2 e2 8e e4 7f 2d 88 0f 8e 49 e0 dc 02 13 a2 ca 84 e5 a5 5b 02 de 76 0f 8c f5 ed c5 10 2a 3d e7 f1 74 85 19 68 67 30 74 7e b0 19 ae a3 03 26 2a ba ba 03 d6 4d 17 99 19 7e 00 87 5d d8 5c 2a bf a0 a9 3f dc 0b e7 eb 77 d4 d3 65 d1 0b 74 ad af 52 e0 2d 02 c1 b3 dd af 39 dd e8 80 23 78 69 00 58 ea f5 d6 1c f0 3e 84 1e e8 80 1f 8f 38 60 96 42 07 02 ff fc 54 60 7a ce 5e f5 2e 1b 62 9d 9d 56 bd ce 08 c0 bf 6f 0a 3a 39 93 30 38 60 3a 63 e2 54 60 66 9f 27 48 6c 0d fc
                                              Data Ascii: LN:`>HkP}/LZT@5/[1@bBk>kIP,'q|YuyXf#<TN\=5,-I[v*=thg0t~&*M~]\*?wetR-9#xiX>8`BT`z^.bVo:908`:cT`f'Hl
                                              2023-11-16 17:11:55 UTC163INData Raw: 9d d0 c0 79 1d 03 d4 0d 81 cb 3e 30 b9 5c 43 01 27 7d 45 66 c8 1b e7 5f 11 62 f0 57 c3 aa fb 56 34 5a 05 77 a9 2f 31 61 d7 3e 45 c2 5c 09 13 09 c2 e3 77 0c c1 e9 0b 04 2b 51 3e 6a 5b 10 0f fd 56 a4 61 94 d7 7e 0b 6c 0d 58 f2 9a 80 ae 23 78 7b 28 94 86 d8 ad 45 b1 c6 be 04 d6 e0 fa fd 6f 77 b4 31 06 80 fb 5d d0 f5 59 1b f2 d0 56 8e 74 e6 4a 42 0f 4c fc 2a b9 16 a1 3b f6 72 f8 3d a3 02 86 ba 76 2f 92 a4 6e f2 58 0c 9e bc 9e 30 45 2f 95 34 c8 9a c7 60 29 65 e2 36 e0 5f 8d 05 66 1b 90 18 27 1c 37 76 81 ab 9e 68 79 f8 eb 72 38 7a b0 90 c1 ac 3d 77 d8 fb d1 da a0 f1 a4 32 ea 2b b8 2b f2 82 df 51 18 82 37 f7 82 53 01 43 64 78 7d a0 13 da f2 dc 0c a6 20 04 ab a8 7a 0e 10 eb f5 05 f6 05 ec 86 41 5f 1a b1 44 e0 35 0a 38 99 0c 66 f5 53 5e 4b e0 54 c0 a0 97 55 68 07
                                              Data Ascii: y>0\C'}Ef_bWV4Zw/1a>E\w+Q>j[Va~lX#x{(Eow1]YVtJBL*;r=v/nX0E/4`)e6_f'7vhyr8z=w2++Q7SCdx} zA_D58fS^KTUh
                                              2023-11-16 17:11:55 UTC164INData Raw: 13 35 d7 a1 89 70 c3 5c f6 2a 83 b9 66 08 e1 03 4b d0 9a f1 30 97 02 e5 a3 9f 22 65 e5 39 b9 c6 d5 13 0a 98 4a cf 06 50 09 6b 05 5c 9f 85 e5 c7 60 11 ff 1a ea 55 9a 17 d7 db cd 42 17 c1 b6 e3 4b dc 6c ba 22 a1 b4 2b 81 6b f6 3a 75 f1 8a dd 6e ed 45 68 cd 3e 1c c3 49 e0 7a 0b 98 a5 67 e0 9c bc bd 24 f0 9f ed c5 e9 7b 36 00 bf 11 40 df 37 04 31 0a f8 39 88 71 7b 16 0b d0 4c c5 87 48 0c 26 3d 38 2b 38 81 03 bf 4a 15 f6 8f 84 46 cd 8e cc 02 32 70 9b d7 f4 cb e2 56 24 13 c1 4a 66 69 0c 56 f1 a6 75 29 c8 1d c3 af 1c d4 f5 6f 81 c1 2f 06 95 11 c4 54 f0 07 24 70 dc 04 cc a4 9a 12 0a f6 40 5e 45 f2 36 ad 25 32 9c 45 f1 22 79 3f 8f 77 54 b9 14 89 8d df c6 51 1c 75 0e 62 f3 3a 24 07 73 52 98 93 28 09 6a 03 bf 13 9d 57 24 58 20 d9 7d fd 30 99 de 0d 89 ac 37 d7 11 95
                                              Data Ascii: 5p\*fK0"e9JPk\`UBKl"+k:unEh>Izg${6@719q{LH&=8+8JF2pV$JfiVu)o/T$p@^E6%2E"y?wTQub:$sR(jW$X }07
                                              2023-11-16 17:11:55 UTC166INData Raw: 10 aa 12 10 91 fe 42 61 57 c0 7f 8a a3 d1 87 95 da 97 a4 7d 10 07 53 75 38 e5 b3 47 43 e8 e2 50 c0 f0 b8 7f 1d 43 9c 43 e9 fa 97 aa f2 0d 14 4e 05 4c 1d 09 cc ca 73 a8 5f d7 bd fd 4f 91 f0 58 5e bd 5f 3f 30 58 4e 1e d0 9a 1a 26 f8 28 ea 46 20 da 7a a0 e1 e4 d5 c1 d0 23 69 98 68 4a 0a 9d 15 af 6e 02 a3 81 1b e8 c5 e6 b4 2f 0e 43 ed 12 c6 79 d0 35 86 e5 1e b6 69 5d 5f 01 ff 62 27 c4 ef e1 00 6c c6 35 48 30 39 15 b0 a5 8d db 18 3a e6 d7 22 65 3f 16 2f d5 83 f5 73 00 60 97 c0 46 63 39 4c c9 96 6b 19 92 c7 9c 48 99 8b d0 60 77 78 85 f8 79 0d 9c 07 70 24 62 93 bc 9b 18 9c 3c 16 94 b9 15 09 f4 e6 4d fc 20 98 bc 65 46 da 84 71 79 22 07 21 df 01 f3 f8 e6 af 12 02 b4 31 29 c5 b6 65 d7 95 9c 03 59 14 46 04 b3 f6 bc d3 d5 fc cc 08 5e 02 0a b9 09 9c 47 42 eb c1 36 88
                                              Data Ascii: BaW}Su8GCPCCNLs_OX^_?0XN&(F z#ihJn/Cy5i]_b'l5H09:"e?/s`Fc9LkH`wxyp$b<M eFqy"!1)eYF^GB6
                                              2023-11-16 17:11:55 UTC167INData Raw: 5f 15 69 60 71 ff be 87 ba 6e 61 f1 40 16 97 88 e5 7f 4a 14 32 35 ed 6d 75 0d 1a 2f 16 cb 91 72 1f bf 58 bc 49 07 43 e2 b5 0e ac c7 08 0e 01 dc b7 c9 1b fa 2b f4 a2 7a 65 2b db c0 78 ec 6a bb fa 14 f4 bd 03 f8 af 43 11 f8 f6 a0 c4 0f c1 cb 64 6d d0 44 95 c5 9e 2f d1 1f 2b f7 02 3b 65 a9 d9 23 f8 3a 83 1f 0a 60 78 8b da 25 c2 af df 48 48 85 81 e3 20 0e 95 82 be 0a 8b d3 a0 3b 2b d1 b0 d7 fa a0 29 27 72 c9 fb f4 05 c1 d0 57 6f 18 a1 80 55 90 ab 8f 83 26 a9 55 6f 86 0c e5 4a f3 11 7b 0b f9 2b 3c fb 4b cc 12 ab ef 7e 2b 30 f8 45 19 03 61 f0 ab 40 c9 3a 6b c9 3c 32 05 cc 83 a3 e4 cd 57 84 8a 00 f2 9c 7d 91 6f 1d 02 9d 18 16 a7 57 2e 05 4e f8 e6 16 f0 b5 04 7d 6a fc fe 03 e0 03 4a e0 1b c0 1d 01 22 d8 ce 9d 8c c1 6f 9f 2e 68 f0 0a 72 73 cf 97 1f 02 d8 34 f0 43
                                              Data Ascii: _i`qna@J25mu/rXIC+ze+xjCdmD/+;e#:`x%HH ;+)'rWoU&UoJ{+<K~+0Ea@:k<2W}oW.N}jJ"o.hrs4C
                                              2023-11-16 17:11:55 UTC168INData Raw: c4 83 c6 73 77 32 e4 36 30 44 2e 1f 0d 12 d7 c0 03 be 97 fe 3d 29 7e 8f 07 e0 5b b5 1e ad d0 9b ac e0 30 6e 95 c1 a1 7c e1 31 49 36 40 03 da f1 a4 e3 7f 77 93 47 01 33 40 ef da 0d fc b7 d6 9d fc a4 64 02 2e 23 15 b0 e7 8b 27 26 6d ac 41 87 e0 25 54 be bf fe 75 05 ac ba 06 cc 7d 96 57 a8 5a 5f f9 26 89 d3 82 c7 0f 1f 5a a1 a9 c1 55 a5 66 65 eb 33 d5 ad f7 30 a4 02 46 fd ea 1d 28 e6 5b a4 4d 9b c0 90 f8 c9 c8 eb 43 25 3c c3 14 b0 2a 6e 4f 33 e8 f5 e4 4b 80 37 56 9e 63 1b 58 01 71 3c 70 d7 16 a0 0b bb ee 66 38 21 7d 17 00 1f 8c c0 b0 17 83 c2 b9 d7 ab c1 4f 73 8d e0 62 05 7a d5 02 b3 ef 1c 07 2d 67 77 02 17 e7 60 29 ba 29 e3 d7 30 3a a0 bd 22 1f f2 97 27 8c 22 ad d0 14 66 01 8c b2 85 b3 94 33 df cc 60 58 0c 8a fd 48 8e 4a 01 3f 53 53 4a d6 3a 8d 12 d0 6a 8a
                                              Data Ascii: sw260D.=)~[0n|1I6@wG3@d.#'&mA%Tu}WZ_&ZUfe30F([MC%<*nO3K7VcXq<pf8!}Osbz-gw`))0:"'"f3`XHJ?SSJ:j
                                              2023-11-16 17:11:55 UTC170INData Raw: bf bf ae 40 fa 9b bd 73 69 ad a4 88 e2 78 47 6e 40 4d 7c a0 06 33 2a 4a 36 f1 fd 00 45 44 54 8c 20 c2 48 7c e0 d6 cd 7c 81 0b b3 30 e8 26 3b 93 95 2e 5d e9 d2 ed 90 84 2c b3 30 0b dd f8 0d 02 c1 45 40 71 e9 37 b0 ea f4 bf e6 37 67 4e ca be 65 ae 72 27 c9 e9 be 5d e7 9c ee fb 88 82 3f ff 55 a7 aa ce bd f4 bd 09 e0 19 1d 04 e6 9a 5e 1c 0a e2 00 b0 22 99 18 5c 31 75 34 d3 0f 3d 19 84 21 6e c0 6e 2c cd 42 05 e7 97 5d 45 56 5d 88 cc 87 c6 2d fd ce 08 dc 98 02 c3 64 2a 15 58 a8 5b 3c bd c8 4d 8c 61 a7 75 15 d0 b4 0a e0 76 19 0c 71 d5 80 67 31 16 d2 ba 16 12 37 4b e1 79 1c f0 4a 54 92 e1 40 00 2b e4 06 79 3f 04 1c fc a9 1b f4 85 ae 1e c3 b8 34 bd d3 b8 1e 74 4c 30 06 1c f5 ae 6f 70 2b fc 05 be 6d 63 c0 a3 fa 92 1c 3a 84 da ca d4 23 4a a3 c1 72 a5 0a 8b c6 d3 56
                                              Data Ascii: @sixGn@M|3*J6EDT H||0&;.],0E@q77gNer']?U^"\1u4=!nn,B]EV]-d*X[<Mauvqg17KyJT@+y?4tL0op+mc:#JrV
                                              2023-11-16 17:11:55 UTC171INData Raw: 21 0c 95 db f7 23 a4 8d be 24 2e f4 8d 07 0d ec 55 1c c1 4a 86 f6 bf b0 b8 11 30 29 f2 a6 80 53 23 1e 53 86 35 0c e0 68 b1 0a 3a d9 ce 42 97 ec fa 71 92 d0 dd 46 21 73 ad 12 da 00 cc 44 60 84 70 cb 4a 58 3e c3 8b 14 6b 73 20 7f 21 b1 dc 92 1b de 8d 9f f5 a1 4b 7b 11 a7 03 8f 2e 96 a9 0a 7a c6 00 6c e0 0d 02 38 ae 86 05 77 69 26 52 c0 f5 65 28 89 a2 89 ba 9c 81 c3 35 05 2c 10 3b ca c6 f9 47 b4 38 4d 33 91 62 0a 73 cc f5 d0 85 ac 94 60 11 ea 6c 29 c4 82 a9 ad 06 80 0f bb 6e 53 00 6e 31 d6 a2 8c be 9a 80 57 85 78 84 ed 86 d0 95 8f 09 bd e8 61 e8 8b d8 0d 8b 5c c9 0f f0 fd 5f e8 bb 7c 2a 8f a3 26 a6 0b 9a 52 e8 b3 02 18 fa 66 a4 76 73 eb eb eb 73 c7 b5 d1 e0 38 ff 57 af d6 fd 80 01 2c e0 f5 29 1d ba 94 fb 4c ff 1d dc 8b 21 ea 5f 48 0c 7c 49 88 c3 17 60 7f c2
                                              Data Ascii: !#$.UJ0)S#S5h:BqF!sD`pJX>ks !K{.zl8wi&Re(5,;G8M3bs`l)nSn1Wxa\_|*&Rfvss8W,)L!_H|I`
                                              2023-11-16 17:11:55 UTC172INData Raw: 00 8c 52 7d f8 34 00 0b bc f9 83 b9 9b 68 62 ad de 28 ed 7c 02 c3 79 66 a1 5b 37 12 1f 66 e4 ce e7 1f ad 37 bd 4d 25 f4 fe 18 c5 9b 9c 94 53 af f1 9a 65 33 e6 fe 44 f8 26 06 be 17 c0 89 8c 95 f6 b5 ab 3d 08 ba 0f ad 4d bf e1 58 da f9 6d 24 f0 6e 86 bc 9e b1 1f f2 86 f2 16 7b 05 5c 04 b0 fd b2 eb 1f d9 10 70 7a c7 cb cb cb 09 dc 2b 56 86 75 d2 8b da 08 e0 f4 ef e1 39 81 f8 fa 9e 01 38 35 1e c0 4c 3c 5a dd ee 9e bb a1 c8 00 9c fe 45 cf fd 90 ba e5 13 69 13 80 e7 b6 e7 7e 58 48 df 2b c1 5b 00 fc f9 f8 f3 6f d6 d3 c7 36 2e 45 09 79 63 52 87 98 eb db 9b f7 e2 48 f0 29 07 c0 0d 0a 18 29 cc ed f3 58 91 35 ba b4 0c e0 59 d4 c0 2a c0 aa dd 43 ee ca 81 c2 83 bb 21 c9 20 2e af 49 ac ae 7f c9 40 63 87 df e4 0b b9 fe 54 4b 86 28 5a 7b 67 74 39 c1 6e 55 06 87 fd 08 c1
                                              Data Ascii: R}4hb(|yf[7f7M%Se3D&=MXm$n{\pz+Vu985L<ZEi~XH+[o6.EycRH))X5Y*C! .I@cTK(Z{gt9nU
                                              2023-11-16 17:11:55 UTC174INData Raw: 42 97 06 e7 4a 5d 01 ab 67 19 5b 48 d5 cf 8c 01 9b ed ac 9b ef 1e 44 01 17 4a cf a5 cf 92 02 4e 64 52 17 f4 42 bb 02 f6 f6 6b 5f bf b5 60 d3 8b 98 ea 5b cc 44 ef 61 f7 70 fe ac 95 2b bb f6 76 fb fa 5e f8 b2 2c 25 c3 b2 77 a3 80 cd c9 43 cd 44 c6 c8 e3 94 d4 a0 af 4c f3 7a 13 95 ad fb 18 03 c0 3d ba 0f c7 09 96 0c 2f 63 90 56 40 bd ad 0b fa 29 14 b0 aa a0 83 02 36 69 fc 94 64 30 eb 71 44 00 af 6e 67 30 63 11 c0 08 60 55 63 d9 30 6f 01 f0 c3 bd 02 56 15 f4 12 0a 38 f1 35 00 d8 b2 6c c6 d0 3c 04 4c 26 28 60 65 46 fe 82 1a ce 3a 58 06 6a 39 a0 2f f7 30 47 df 3b b7 02 7a 74 69 ff 38 0f 78 66 25 b0 b4 af 5f 10 8b f8 d4 41 60 c2 81 15 b1 62 ef f3 70 07 b4 57 bf 1e b8 2e e4 a9 64 71 4b 24 9d f5 45 b1 e4 d2 e0 0d 82 18 e2 02 62 1c 51 35 6e 88 54 2e 24 39 d5 3a 10
                                              Data Ascii: BJ]g[HDJNdRBk_`[Dap+v^,%wCDLz=/cV@)6id0qDng0c`Uc0oV85l<L&(`eF:Xj9/0G;zti8xf%_A`bpW.dqK$EbQ5nT.$9:
                                              2023-11-16 17:11:55 UTC175INData Raw: 37 5c 78 e4 53 2b c2 b2 fa ab 32 c9 c8 3d c8 76 48 b9 52 59 53 81 6d 0c d8 84 b1 6d 32 30 b7 79 b7 ad cd 7c ef bf 03 f0 bb f9 33 98 0a 7c a0 7d 0b e8 57 2e 9c be 7e 6c e1 82 4d 3a b2 f4 c1 82 fd a8 a7 f7 d8 ab f0 ee a0 80 6d 0c 38 b5 da 07 c2 a2 32 d6 bb e1 b7 43 32 44 31 15 f8 81 3e fc 89 2e 68 99 69 64 59 f9 0d 7a 53 78 86 6d 1d e6 fa 67 96 b3 c8 1e a7 f0 cb d5 52 84 45 15 74 bf 7b c4 a7 29 b6 a3 fc 7b 49 d0 2c 4b 47 3e 98 bd d4 57 21 11 bc 36 e6 89 f4 01 1e c0 ae 04 5a 3e 9d d2 3a 0e 13 ee cd 13 60 b9 e8 45 f5 73 71 3a 73 1a 28 1c b0 0a 6d 7d cf 33 c6 1d e4 72 b2 12 a1 84 75 82 61 1a 16 c5 ba 33 56 a1 1c 5d da 4c 8c 01 4f 55 01 c3 5e da 7c e5 00 b7 60 d7 47 75 8b 52 d7 d3 b8 71 0c 58 09 a5 2a 43 c0 ac 07 1d 4f b5 04 66 10 79 18 be 34 b8 f2 b8 15 56 c4
                                              Data Ascii: 7\xS+2=vHRYSmm20y|3|}W.~lM:m82C2D1>.hidYzSxmgREt{){I,KG>W!6Z>:`Esq:s(m}3rua3V]LOU^|`GuRqX*COfy4V
                                              2023-11-16 17:11:55 UTC176INData Raw: 41 57 88 4b e3 d8 cc 89 87 00 6e af 82 a6 8d 81 67 2f 27 e6 10 5b 95 c6 0e ce a3 0c 61 4f 61 c0 3b b0 37 c3 e5 94 de 3b cf 6e 02 f8 e7 59 2c c3 12 74 4b 10 15 b0 d8 eb 5d 9d 0a 06 24 70 dd ea 18 86 af 3a c8 0c ac 06 2d ab ca df fa 46 c0 fe 4e dd 18 e9 25 e4 c4 b3 0b 0d 07 c8 c5 8f 85 d0 a4 db 76 64 40 fc f2 9a a6 c1 59 73 b8 80 e2 db 43 14 70 64 71 f1 81 f3 00 7d f1 09 e3 98 2f 17 0e 1a c7 5b 17 cb 02 78 89 a6 ce 5e c6 80 71 84 de 28 81 69 38 8a d3 58 85 d5 11 06 f2 42 5f 92 81 c0 b8 76 7a 05 ac 44 1b 8b 31 e4 2f 4d 48 04 15 5c 51 be ce d5 69 76 9f 5d c2 42 94 81 be 97 e8 bd 83 ed 3f 50 c0 0f 4d 8b c0 20 d7 0e af 80 75 41 fe e2 29 9e 68 3e 70 e8 7f 1e 30 b7 ed 82 7c 4e a5 03 86 41 f0 80 02 b6 a6 be 31 c3 30 7b eb 12 38 ce 00 0e f4 35 03 b9 28 60 52 8d b3
                                              Data Ascii: AWKng/'[aOa;7;nY,tK]$p:-FN%vd@YsCpdq}/[x^q(i8XB_vzD1/MH\Qiv]B?PM uA)h>p0|NA10{85(`R
                                              2023-11-16 17:11:55 UTC178INData Raw: 6b 2d 22 a1 f9 85 d0 65 07 c5 f9 2c 3f ae c1 61 39 85 ea 55 93 c1 5c 74 b0 6a ea e4 cb db b0 52 e7 52 24 67 dc 67 9f 04 4f 67 9f 15 26 71 c1 71 5f 07 83 53 65 59 80 c1 0c e4 c9 5e 40 1b 21 30 56 b8 c9 92 c1 4e e1 09 61 2a 08 e0 1c 44 e1 97 cf 01 ff 6f 76 6f ea df ba ea 4a 18 18 87 4d 6c 8e 98 66 a1 33 56 65 6a 0e de 0b c2 67 31 00 bc d3 7e 81 c0 7b 15 30 d1 4c 63 0e 7a 42 98 68 61 b1 f1 6a 69 4e 55 e5 f8 a2 b6 94 c0 74 c8 1b bc a5 be de 79 a5 9c 02 ae e6 f0 c3 66 a8 4e 5d bf 96 0a 0e a1 0b 8e f3 36 ac 0d 0f 32 78 a3 14 b3 cf be 3e 1c d7 51 e2 b1 26 78 49 bc 00 7e 43 08 ab 02 7f 89 15 82 5e fd ac 80 65 ad 7f 14 18 e6 d6 6b c0 e8 5f 86 a2 0d 5b a2 17 f3 fd cf 0a 14 96 2b c1 65 7f 63 f7 b3 4f 2b cb 11 30 a0 87 15 13 3a 57 83 c3 64 8a 65 16 8e 41 85 8b c1 a7
                                              Data Ascii: k-"e,?a9U\tjRR$ggOg&qq_SeY^@!0VNa*DovoJMlf3Vejg1~{0LczBhajiNUtyfN]62x>Q&xI~C^ek_[+ecO+0:WdeA
                                              2023-11-16 17:11:55 UTC179INData Raw: 88 66 2b 74 ec 82 6e 33 98 ac 52 c0 10 97 80 74 30 d8 8b ce 58 8c 74 33 77 f3 26 2c 20 0c 6a 01 f1 ac 90 e7 6c f4 30 e5 f5 1c 34 86 e4 75 af 44 21 dc 55 33 d4 42 60 31 38 44 70 17 c3 0e db 40 af 62 42 b9 65 13 74 01 2d 4c be 76 42 9f d4 3e 4c f8 fe 71 c8 55 60 0c e9 ab 2c 1e 05 86 c4 02 31 be 7b 12 89 87 19 56 af f2 33 50 35 61 5c 4a e0 7c 88 50 79 71 0d 07 9f 57 e0 f5 8a 3a 5f 8b 27 f9 21 6d 70 18 bf e6 6e 22 b8 98 74 96 db ab 7f 3f 17 b7 60 a5 0e 86 ce 2e 7c 89 fa f3 d0 63 c8 9a dc fc 41 5f 1f 62 21 98 9e 52 17 8d 1c 46 6d 97 0e 66 31 f8 4e e9 1b de 80 4b 9c 5b b1 02 b4 99 51 0b de d2 70 14 4b 05 4c bd bf 01 2b 3f 30 c0 5c 57 c4 b5 fe b5 84 20 4f fd 12 a6 06 be 18 fc d5 6d 02 78 da 01 25 f0 cd da 93 e3 c0 93 bc fa c9 19 7a 61 74 61 d0 b6 75 37 34 a4 05
                                              Data Ascii: f+tn3Rt0Xt3w&, jl04uD!U3B`18Dp@bBet-LvB>LqU`,1{V3P5a\J|PyqW:_'!mpn"t?`.|cA_b!RFmf1NK[QpKL+?0\W Omx%zatau74
                                              2023-11-16 17:11:55 UTC180INData Raw: 15 7f 8a bb c1 5e f2 45 8d fb ac 30 28 ac 81 b1 7c 90 a1 e6 30 b0 cd 25 61 c2 7d bb b0 72 0d 98 61 7e 4f 04 e3 8c c2 42 b1 5c 10 16 53 fa 9b 77 84 6f 72 98 46 07 c2 6a cd 35 e0 35 7c 61 2d 3f 3e 03 5e 42 27 2f 59 60 95 22 cc bd 76 42 9f c6 3e 12 be aa ec 60 ef 0e 09 0c 64 19 35 48 df aa 2e f0 a2 80 8b 6b a1 6b 8b 09 68 b2 e4 af 5c 3e c5 af e1 d9 4d 94 30 58 ce e6 a0 c1 b0 32 33 d0 4c d2 62 30 b1 fa b3 6b b0 10 c5 e0 57 3f 46 7d 65 7c 69 3b 56 dc 3f 19 13 d2 7c da 66 c8 5c 4b 71 8a 95 a9 7d 76 f7 5f 95 a0 b5 29 66 e3 ae e9 5e 79 e2 c4 2e 21 48 f5 64 ff e3 48 df 34 e6 2e 68 d9 7d e6 df 44 5e da 73 08 4f fa 5a f0 e2 d3 48 a6 7d 19 92 c4 71 01 16 7e 58 8f bf c5 6b c0 e6 c9 94 80 e6 61 ec 83 2e e7 a1 e9 f6 17 c3 e0 72 dc 04 7d 21 f8 6b 9b 14 b0 c3 f7 58 12 f8
                                              Data Ascii: ^E0(|0%a}ra~OB\SworFj55|a-?>^B'/Y`"vB>`d5H.kkh\>M0X23Lb0kW?F}e|i;V?|f\Kq}v_)f^y.!HdH4.h}D^sOZH}q~Xka.r}!kX
                                              2023-11-16 17:11:55 UTC182INData Raw: 2c ff 64 17 f4 35 4a 8e e1 31 f4 9b 84 ff 85 0a 00 1f 7d 99 5f 08 de c3 6f 82 38 5f 07 1e 26 97 21 1c 30 71 a5 7a 17 34 19 32 04 33 52 76 47 1c fc 15 93 0b 07 9c 1c 56 4c b0 f8 36 b0 53 d8 38 ac 46 16 d3 d0 8c d0 78 91 c3 50 15 81 61 2b 1c 3f 0d 3c d9 12 6d dd ab 6f da 7c 18 09 ef cb f8 63 96 4f f2 d3 c6 0f 4a a8 53 92 72 4a 7a 64 3b 10 86 b9 44 a4 78 df e7 00 b9 7e 92 d0 b2 74 c0 b9 12 5c bf ca 1f bb ad 48 72 67 96 ed 85 26 24 51 36 17 64 45 79 03 87 00 ab 11 ea 52 98 38 5f 05 3f 75 c0 23 24 ef 79 e8 ff 40 0f 98 80 36 9d c6 ef 89 65 e0 3c 87 c4 5c f4 00 70 1a 61 15 a9 4d 10 1c e4 25 31 c5 bd cf 90 b6 4c 85 db d4 c4 01 43 df 0d 3d aa df 41 22 b4 16 fb a0 6d 3e 5a 52 be e2 81 c5 57 3e 3a 0a db c0 15 49 61 2f 19 41 cc 47 db 4e e8 bc 8f 83 6c cd 02 a7 40 71
                                              Data Ascii: ,d5J1}_o8_&!0qz423RvGVL6S8FxPa+?<mo|cOJSrJzd;Dx~t\Hrg&$Q6dEyR8_?u#$y@6e<\paM%1LC=A"m>ZRW>:Ia/AGNl@q
                                              2023-11-16 17:11:55 UTC183INData Raw: 44 5d 44 d6 1c be 43 01 e0 d4 c7 a3 fe 77 f7 4e ca a7 ce 5a 65 a3 82 01 be 2a 60 16 fc 5a fd b7 ee 84 ae 94 7c 1d 45 be e2 49 42 0b e5 72 cb cd d0 52 04 ab 16 38 9f 44 6a 07 dc 6a dd 48 00 78 7a 30 c9 b7 3c 5f b9 82 de fe fc 7f e8 c1 9f 9f 7e 8e ca b6 05 c6 00 53 80 d0 f0 56 3e 98 8e 7e 2e b0 3b 43 af df f8 ec c5 f1 d1 b1 08 1c fa a9 03 46 14 16 19 ec af f0 7b 95 ae 01 dc 6a 15 3a 3f 05 5d 93 57 e3 a5 70 c0 44 8c cd e0 fb d5 83 30 bb 14 8e 9b e0 8d 65 60 3c 2f 09 1c e6 8f 1d 44 aa f1 3b d0 7c 64 1f 16 94 8d fd cf d4 14 89 be 66 83 89 73 0d 18 20 87 a8 ad 08 f2 fa 8b 0c ed 80 5b ad 1b 08 07 3c 3d 7f 14 fb a0 ad f6 35 e8 1b 39 ee 5e b1 06 ac e1 a0 9e 65 b2 7d 19 96 1a c5 d1 4b 20 38 de 61 50 75 ae a0 ae a7 71 d9 b3 31 36 7e e3 a7 74 c0 a4 31 fb 2c 06 57 e7
                                              Data Ascii: D]DCwNZe*`Z|EIBrR8DjjHxz0<_~SV>~.;CF{j:?]WpD0e`</D;|dfs [<=59^e}K 8aPuq16~t1,W
                                              2023-11-16 17:11:55 UTC184INData Raw: 68 ba ab 1f aa 4f ff c2 e5 ed d3 c0 71 09 07 41 74 b2 cb 1c 05 2e 14 4f f3 23 7e d9 7b 8b c1 29 dc 77 41 b7 5a 5f d8 3b 7f d7 9f a2 30 8e df 90 42 52 0c 06 fe 05 52 52 06 06 2b 19 94 32 d8 0c 32 29 65 b1 18 99 6c 16 a6 cf 60 f4 23 16 c9 a2 44 89 41 31 28 92 41 fe 0e e7 1e ef e3 e5 f1 38 8e c3 75 73 f5 bc ef fd 9c f3 9c e7 7e ee e7 6b 7b 79 9f 9f d3 68 db a7 5d 97 ba 1c 30 57 c9 2b 30 94 4d 11 55 9c c0 f0 5f 68 00 b4 b3 c8 6e 09 ad 66 f7 7e 1c c4 10 59 85 3b 14 09 f6 2a e6 0b e4 9b 92 ff a5 72 12 73 cd 8d 1f a6 89 03 4e 37 85 da c8 8d 02 13 1a 91 e8 5a 0c 4c 26 dd e1 80 43 a1 e9 74 ee e2 2e 08 5c 03 30 c8 ad 5d 90 16 2c 53 7d 55 cc 83 5e b0 da cb 90 9e 50 4e 33 0f 8b b2 df 03 bb c3 90 c4 52 3d 51 d6 18 5f bb fa 37 27 c9 fc ba 1a f0 55 c9 0d 79 fd 18 f0 88
                                              Data Ascii: hOqAt.O#~{)wAZ_;0BRRR+22)el`#DA1(A8us~k{yh]0W+0MU_hnf~Y;*rsN7ZL&Ct.\0],S}U^PN3R=Q_7'Uy
                                              2023-11-16 17:11:55 UTC186INData Raw: 16 ff ff a1 81 1d a0 11 cb 82 27 46 af 1b 03 ee 47 b0 e8 ea 8f 06 d6 47 4f bd 03 56 64 3c 6f 7f 37 74 6b 25 70 cd fe da 8b 5c 5b 00 b6 32 11 ab 4f 20 57 51 36 c2 1d 63 c0 1f 13 1d e5 3d 33 52 9f 3d bf 7a ff 92 90 27 56 4a 7b 8e 3f 7e f9 72 95 01 fc dc ce e1 b2 ef bd 96 bd 4e c9 32 06 ac 3f 8b f9 7e 2e 00 8f df c1 2d 2b 3a 25 83 5c 12 00 38 27 62 00 38 34 a7 da 9b 61 9d b1 24 fd 1e c1 e6 56 c6 43 97 ef d0 50 1c 44 5e 8c 86 8e 9d 28 a7 77 c0 24 3a 17 04 63 72 9d 2d 56 0f 34 2b 91 54 1a dc 4e 3f 11 0b a8 82 58 df 56 a0 ca f9 5f 55 59 25 70 06 18 fb db cd 60 90 0b 85 d9 8a a3 1f c0 c9 7f 5e 7d b0 fd dc b3 0b e7 5e e9 2b 00 38 71 f5 cd 99 fd 7b 1f fc 00 c0 f6 bd f4 4b fb b3 c3 de 2d a8 1a 00 3f fa 62 be 8f 7a 00 17 96 df 1d 9e a5 56 0d c0 79 94 39 14 9a 59 f0
                                              Data Ascii: 'FGGOVd<o7tk%p\[2O WQ6c=3R=z'VJ{?~rN2?~.-+:%\8'b84a$VCPD^(w$:cr-V4+TN?XV_UY%p`^}^+8q{K-?bzVy9Y
                                              2023-11-16 17:11:55 UTC187INData Raw: bf b4 37 06 80 43 a1 19 a4 65 48 c2 6f cb fb 52 ea 92 12 89 73 9a 7b 5d ec c8 b1 38 a9 0b 9a 23 f9 41 2e 35 f1 14 ec 25 26 f0 0e 58 75 85 c0 30 d6 5b e0 52 d7 59 4b 0a 53 dc 02 af 8b 3a 1c 70 c9 d0 56 00 5e 4b 00 90 bd dc 2c 68 82 5e fc 22 51 78 21 cb 90 42 a1 ff 40 09 c0 2d d3 4b e0 98 6a be 83 02 bc 4b d4 00 5e e7 10 80 b5 01 85 6a f8 dc 9c 04 0d 74 73 82 db 90 d5 1f 8e d4 ed 80 d7 53 8f e1 cf d6 01 eb c2 13 d3 72 06 58 15 0c ae c9 cf 7f a6 85 37 6e c8 2c 02 26 b9 90 65 48 a1 d0 7f 20 b6 a2 14 88 6b 17 0e 98 5c 51 0e f5 30 56 02 2f 55 83 35 bc ba 25 25 a7 df 08 ab ee 80 41 34 c1 8f e8 eb 77 c2 22 ad 58 3c 35 fb 71 38 d4 82 df 6e 55 e7 41 fb fe 66 1e 19 57 ec 3a a0 b9 ad 94 f9 fe 68 7e c2 3f 3c 9a 70 31 cb 90 42 a1 ff 40 df 9e 86 54 5f 12 4c d3 20 d6 66
                                              Data Ascii: 7CeHoRs{]8#A.5%&Xu0[RYKS:pV^K,h^"Qx!B@-KjK^jtsSrX7n,&eH k\Q0V/U5%%A4w"X<5q8nUAfW:h~?<p1B@T_L f
                                              2023-11-16 17:11:55 UTC191INData Raw: 96 f8 cd f9 fa 70 0a 5e 25 30 e9 53 f0 f6 04 f0 bd 00 6e cd 6b a1 59 d9 3a 84 bc 3a 1b 12 37 49 cc 6f 5c d7 99 28 81 69 0d c8 2a 79 5b 01 db 66 71 45 0c 37 75 87 2b de 96 28 ce f5 e9 bb b0 56 54 f1 57 f5 2c d2 ea 66 74 7f 98 21 79 6c 59 8f fd e6 3c c2 9a cb 4c c6 b6 78 bf 04 a6 90 ba d3 6f 32 6c bf 87 b4 eb 0a 58 03 b4 7b 37 81 71 ca df 2d c0 cd 96 c5 d9 c5 24 ed 44 00 9b af 9b 37 81 63 d6 9b 38 22 06 7f 2d 27 0a d8 68 5a e0 c5 67 9d 0a 78 9b 3a 17 65 71 72 38 df c4 c1 da 8d d4 f5 c2 bb d2 13 37 a7 f0 96 e1 5b f6 92 5c 9e e6 e6 f0 87 d3 6e 05 70 3c 7f d4 45 31 d7 78 f4 57 19 cc 7b 5d 1e 2b 7b 8b c0 a3 c8 14 06 87 a5 f2 dd 32 c2 3a 7e 07 ec cb 72 fb 59 1e 13 b7 35 97 b0 7b 05 f0 97 77 69 60 3c 89 e8 d5 8d 69 db 34 34 ef 6c 42 e7 55 d8 76 6e 6d 93 f6 01 2f
                                              Data Ascii: p^%0SnkY::7Io\(i*y[fqE7u+(VTW,ft!ylY<Lxo2lX{7q-$D7c8"-'hZgx:eqr87[\np<E1xW{]+{2:~rY5{wi`<i44lBUvnm/
                                              2023-11-16 17:11:55 UTC195INData Raw: d8 5f 39 76 df 24 6c 05 3c 17 c1 f0 d8 60 8f e5 1c 26 d2 36 58 5c d0 b5 3e cf 60 75 ef 4f a6 a5 8c e5 2f 31 42 51 97 30 78 0a c9 90 f8 95 bf 3a 18 0d 5d 83 be 8c c2 ef 33 86 94 dd ad 89 5c 0a b3 86 6f ea dc 7c e9 86 f1 7e ff d5 67 b5 07 ba b7 68 eb 4c bb f8 fb 48 fd da 8d 26 b3 d1 2c 61 bb 87 31 a2 d7 c9 30 87 9e 34 a5 72 50 98 a2 9b 24 7b fa a6 10 ce a1 63 99 3d e7 93 36 d2 c0 fd 25 c2 54 c0 fa 35 5c 07 af 40 b8 3f c5 c0 ea dc a4 ad 9e 94 32 25 70 2b 60 d3 a7 04 70 2a 60 59 6b df 20 8b 95 b4 4e 17 30 6a 8d d5 bd 81 d7 e5 08 79 0e 1a 2f 5a 1b c4 76 7b ef d9 2e 58 3e b9 ff 2c 5d 6d 70 29 81 75 0c a1 4b 26 81 5b 01 53 cc 36 a0 41 2e 15 65 ba d5 8d 11 6e 99 0d 79 7c 0c 5f 8b 9a c1 67 5a 87 07 b0 70 96 05 5f d1 2b a7 b7 76 03 f8 7d ec 21 65 97 a7 da 1b cb 2f
                                              Data Ascii: _9v$l<`&6X\>`uO/1BQ0x:]3\o|~ghLH&,a104rP${c=6%T5\@?2%p+`p*`Yk N0jy/Zv{.X>,]mp)uK&[S6A.eny|_gZp_+v}!e/
                                              2023-11-16 17:11:55 UTC199INData Raw: 16 c3 ef 50 c0 be e3 4b 41 6e 3e ab 75 ad ed c4 a8 f8 cd 9e 4a d8 52 1a 2d e6 1f 85 0e e1 2b 92 43 1e 9f e9 5f 4d d6 e6 88 90 4f 67 89 5a 55 70 04 66 d4 4c 82 b5 c4 f8 40 c7 f0 b6 f3 33 09 ed 27 b4 76 19 5c 85 e0 c2 b1 8d 4b 0c e7 87 38 0c 78 4a 61 46 cc cf 8d fb c0 77 3c 8e 45 1b 7a 97 ca e2 f0 63 94 cd e0 c4 b0 3a b8 f5 af de 9b d0 2c c7 ff 6d 42 78 b6 17 fd bd c0 2b 65 49 d4 5d ad 49 2c 66 5d c9 5f db 99 b3 46 0a a1 2b 7c 53 fd 5e f8 fd 04 36 ee 01 8f bb bf d3 9b bb 74 cf ff 1c 34 85 71 71 0f 58 8f a0 3b 78 37 fe a5 c0 8e 0d 66 71 9c f4 6d dc d2 59 ad 0d b6 1a 47 68 01 dc 0f 42 a7 00 de 26 6f 8b 60 cb 7e 57 c9 b7 90 fc 59 00 62 bf 00 1d 52 38 35 70 61 19 17 cc fb 26 56 29 4a ee ea 0a 64 5a 82 ce 60 aa 80 99 3b 25 1b 24 2d 31 bf c6 41 ed 8c a8 3e 3e 45
                                              Data Ascii: PKAn>uJR-+C_MOgZUpfL@3'v\K8xJaFw<Ezc:,mBx+eI]I,f]_F+|S^6t4qqX;x7fqmYGhB&o`~WYbR85pa&V)JdZ`;%$-1A>>E
                                              2023-11-16 17:11:55 UTC203INData Raw: 7c 5e f4 cb 1a 7e c6 e4 87 51 02 be eb 05 7c 6d 5a 9b ca bf 3a ff 6a f9 8a 7f 7b 95 4a a5 c7 02 7e d9 08 c0 fe 10 d8 c4 0b 38 a2 af 0c cc 85 83 60 49 c0 5f d5 c8 64 55 5d 3c 40 f8 85 7d 2d 0a 38 a2 f2 cc 38 15 2d b8 c7 85 86 2c 80 d8 58 77 b2 46 b3 94 4c 43 2b 58 eb 57 e8 90 5d e2 fb cf ae 27 e0 25 d5 a4 14 ca c1 6b fc fd 62 91 07 44 5f 35 b1 72 a3 08 bc c6 dd 82 80 13 ef 40 5f 7d bc 17 9c 66 b1 07 cd e6 c5 d5 e7 67 4c fa 48 c0 f2 39 e0 ae c9 41 7e 9c 87 74 eb 4c 89 80 57 5b f0 2f f2 2f 06 28 78 2b 24 45 58 e1 08 7c c9 c0 fe 75 94 63 78 01 03 49 c0 c7 50 f0 71 9f fd cb e3 e7 14 a7 da 6c 45 5b cf 18 ed de 82 66 7a 92 7c 3b bd 52 af 23 49 78 28 8a 19 2d 60 6d 60 43 c1 64 87 2b cd a5 a5 6b de 86 ce 91 5d 4a 57 b0 ef d0 25 2c 16 30 02 af 6a 6a 80 83 d5 42 cd
                                              Data Ascii: |^~Q|mZ:j{J~8`I_dU]<@}-88-,XwFLC+XW]'%kbD_5r@_}fgLH9A~tLW[//(x+$EX|ucxIPqlE[fz|;R#Ix(-`m`Cd+k]JW%,0jjB
                                              2023-11-16 17:11:55 UTC208INData Raw: ad b8 09 98 22 66 f1 4e 3f 5f 79 eb 82 78 63 70 12 f0 d8 16 5d 9b 68 1c 68 58 34 ae 36 b3 31 12 f3 a7 63 e2 95 e5 f3 21 85 f3 44 87 07 75 bc 0d ec 06 30 a8 b5 f5 db 90 46 2f 95 c4 0f 83 f2 2e e8 88 f9 f4 39 e8 ee b4 3e 97 80 12 04 9c e6 f5 ef 94 43 53 c4 e8 f7 4f 26 e0 98 09 29 96 0b df a6 71 bf 71 28 bd 15 4c 01 fb e7 3e d4 29 3f f4 8f 1b 79 39 e4 09 b8 c0 37 61 8d 2d 1a d7 66 6f f8 42 b0 e8 f1 11 e8 c8 bd e6 5e 47 bd b9 be d8 df 02 1e 96 a2 79 1b 91 d7 56 a4 df 04 55 b3 51 0c c4 1b 83 25 60 59 ff 1f 11 78 4d 02 11 41 c0 59 3c ef ea 77 cf d4 ae dd 05 56 8a ff 3b dc 05 28 36 55 0a 6f a2 d5 e8 11 27 05 4b 40 39 5f 02 de 2c 30 01 2f de 5c 8c f9 12 2d 2a b0 f8 e5 4d cc 37 31 a3 df d4 7b 0c 66 e2 a8 17 5f 06 01 77 e1 76 12 2a 18 15 b5 4b e2 9d 01 13 b0 73 10
                                              Data Ascii: "fN?_yxcp]hhX461c!Du0F/.9>CSO&)qq(L>)?y97a-foB^GyVUQ%`YxMAY<wV;(6Uo'K@9_,0/\-*M71{f_wv*Ks
                                              2023-11-16 17:11:55 UTC212INData Raw: 36 65 87 db ff d1 44 63 d0 80 b5 f6 88 01 df 80 cd 2e 94 da cd 9e 9c 02 b6 6e 58 51 63 c0 26 c5 02 e1 3b 54 ff 77 ac e1 34 e0 79 7a a2 de 37 e0 73 bd 89 32 da 72 04 5c 81 60 46 f8 b8 7a af f4 39 e5 d6 52 35 78 06 9c da 12 bc 30 6d cd 34 3d c7 15 e6 99 d0 90 01 de 9b 71 41 7f 8b c7 73 89 0f 7e 88 0d d8 f4 44 cd 9d f3 6d bd a0 d3 9b fe 38 30 48 d0 43 cf 10 0b 94 7c 03 fe 78 a8 6b c9 3d 2e 0d 78 6e 12 a9 6b 0c 58 49 28 71 03 cb 66 fd e8 88 1e 03 bf a4 0c 14 e4 24 a8 7d 66 c0 50 b6 a2 0f a8 46 21 b4 d0 d2 aa 3b 1a 05 1d 39 16 07 46 58 64 e6 0a 42 1b f0 2c 8f e9 27 06 4c e1 96 02 13 66 63 8f fb 72 2a a4 d4 27 3a 44 73 8d 7c 98 60 60 41 ad 37 7e 03 77 b9 bd d8 a2 51 87 8d 8e 36 e0 59 4d f8 1a 03 4e ac 33 ef b0 0d 18 23 23 f7 e2 6c 17 26 bb f5 f8 06 b3 db e4 cc
                                              Data Ascii: 6eDc.nXQc&;Tw4yz7s2r\`Fz9R5x0m4=qAs~Dm80HC|xk=.xnkXI(qf$}fPF!;9FXdB,'Lfcr*':Ds|``A7~wQ6YMN3##l&
                                              2023-11-16 17:11:55 UTC216INData Raw: 9d 6c 07 00 80 28 29 c0 d6 b7 b1 03 bc 20 a7 79 6d d7 63 06 d8 ae 82 be 5c b1 62 8e 11 e0 64 38 a1 0b 32 b3 82 5b a2 64 ef fe f8 75 db c6 78 37 51 55 79 14 16 00 40 94 18 60 bd 4c f8 e8 98 01 d6 e3 cf f5 41 43 bb 6e fc 00 eb fb ae 67 f3 da 3a c0 d6 dc 55 67 b3 f7 23 1e eb e0 aa 5e f0 24 2c 19 63 a9 c6 c2 c3 00 80 31 94 16 60 7b 96 95 6d fc 6e 44 80 e5 95 ed 2c 8e 26 09 b0 be 5a b2 3b 7c 47 05 b8 67 63 ff f6 28 ca 9d 36 47 77 f6 44 fe b1 98 6d 7f 7c 5d ea e9 f2 d5 fc a3 28 f7 12 60 00 40 81 52 03 ac 47 a5 6b cf 1a 7a 69 52 d8 1e 15 60 3d 03 ec 5e a4 8b df 1f f8 14 b9 89 02 ac eb 10 cd 6e ae 9e 70 2a 7d 5d 1c e0 38 8b e6 81 fb fa 2c 69 1d 31 38 bf e2 b2 03 60 5b 30 62 97 ad f9 fb e2 5a 6e 7c fd f2 32 e4 66 a6 4f 3d 3c db e8 7f 7a f7 66 ae d9 d7 b9 13 09 00
                                              Data Ascii: l() ymc\bd82[dux7QUy@`LACng:Ug#^$,c1`{mnD,&Z;|Ggc(6GwDm|](`@RGkziR`=^np*}]8,i18`[0bZn|2fO=<zf
                                              2023-11-16 17:11:55 UTC220INData Raw: 74 2b ae d1 3b ff 43 b7 c5 af 54 80 c5 4f a9 5f 97 ac 07 73 0c 24 3e 4b 7b 2c 76 7e ee ff 03 3a 48 67 f9 f1 84 f2 8a 9f 9a 23 85 66 c7 f1 e5 38 aa 82 08 b8 52 99 bc 5d 99 a1 0d 63 14 37 42 c8 86 05 38 c8 06 89 4c 06 5f 81 61 96 ca c4 8c 51 08 46 9a 9b 2f 18 66 53 de b6 0b c1 d6 75 0a 9a 76 ad 53 0b 12 6e e8 a5 54 90 eb 93 f5 ea 76 a9 60 45 fd 3e e0 ac 4c 5d c2 f7 48 5a 15 2d f1 a9 a5 95 39 fd a5 98 e4 44 b7 fa 7a 52 80 f5 e3 17 0b f0 95 58 76 8a a3 9c 74 33 94 b8 5b 80 5d 58 4a 4f 0d 11 e0 c4 22 bb cd 3a f2 65 67 57 6e 41 72 b6 05 33 a5 bc e6 b3 44 e8 25 8b ff d2 9f 5f 66 f3 ba df 24 8e 08 eb 9d 22 3e 54 cf 2b 4b ba 83 36 5d 21 fb 03 1f 45 ac 8e 2b 6d a2 68 10 e0 c9 32 81 1d 14 60 3c 87 c8 cc 41 80 b1 87 6c a3 1f 75 02 48 8a f0 40 9e 05 22 24 04 18 23 b3
                                              Data Ascii: t+;CTO_s$>K{,v~:Hg#f8R]c7B8L_aQF/fSuvSnTv`E>L]HZ-9DzRXvt3[]XJO":egWnAr3D%_f$">T+K6]!E+mh2`<AluH@"$#
                                              2023-11-16 17:11:55 UTC224INData Raw: 40 bf 23 68 c2 4b a5 0d 0b a0 ad f1 04 01 06 eb 9b 80 64 e8 ed 7f 67 2d ee 80 4d b5 b1 1e da fb 74 d2 9e 48 22 ca 2a 57 96 73 75 42 51 56 bd ed 0f ea f4 e4 cb 63 b8 a6 2e a6 22 69 ab a4 c8 22 82 d1 45 da 5c 9d 40 80 a1 ad 9c 61 96 cb 2d da 21 87 e8 b7 7b a3 de e6 3d 1c 00 22 1a 17 75 ea 90 7e 30 46 0c bb 3b 65 77 06 4f 1c 98 52 04 f8 38 c3 77 fd 81 fa 70 33 0d be db 2f 92 ef 63 74 84 f7 8c a7 b6 12 00 dd 48 cc e5 1d b0 73 30 07 58 f3 5e e7 49 9b 8a 43 1c fc 66 f5 70 12 0b 30 21 42 05 9d 9c f2 42 dd 28 77 c0 a7 36 a1 d3 70 2f 40 02 1e 24 6c b9 c4 7e ec 01 3f ce c2 28 c9 51 1c 01 07 54 04 d4 67 b1 93 6a 7c 88 23 bd 4e c5 1e 18 88 c2 6a 3f 52 ab 24 f4 b2 00 eb 27 67 51 01 9d 5a d5 6c db 3c 52 32 1e 35 9e b4 67 ed 0b 83 86 cf f1 bc 41 03 65 85 78 c3 62 d0 22
                                              Data Ascii: @#hKdg-MtH"*WsuBQVc."i"E\@a-!{="u~0F;ewOR8wp3/ctHs0X^ICfp0!BB(w6p/@$l~?(QTgj|#Nj?R$'gQZl<R25gAexb"
                                              2023-11-16 17:11:55 UTC227INData Raw: 0e f7 b4 f5 af 45 e9 e2 9b cc 3b 29 9f 23 53 0e 24 ce 05 6a 36 80 bf 1d 00 f3 ca c2 7d a7 52 47 8f 47 6b 00 c6 c3 cd b2 aa a0 98 4c 2d 5a d6 e2 00 c2 9b 99 ac 71 d8 ff ac b1 b3 bf cf a4 2b e6 d4 82 b4 d1 6c a4 04 60 7a d6 2d 41 cb 18 f6 35 06 75 cd 7b f4 97 02 b0 d3 a3 b5 8b f2 98 85 f6 d1 06 00 cf 54 0c 26 6d ca 4b 2d a7 ef 47 0f 08 9e 25 ae 04 cc b8 af a1 bf 1c 83 a9 84 22 cf f9 1c f9 b8 0f 5d 55 ee 7e 2e 4f 52 64 e7 07 7d 2f 4c 4f c3 38 c7 bf de 84 69 65 77 1e 8b b4 ad a8 cd 6f 3c 22 0f 26 c3 81 94 42 b6 9e 71 6a 3d 4f 00 86 17 e2 6b 2f 69 23 9e 8d c4 1e 80 9b 76 37 b8 1f 55 67 dc 94 32 30 0d 4e 0a d5 e8 df de 7d f9 34 f9 38 aa 35 00 59 2b d9 06 8e 7f d4 aa 9a a4 4b 4f 98 54 6c 48 18 63 85 bc 65 00 6e 20 87 07 ee 03 ec ec 73 ee a9 fd cb 4f 0f fb 37 f5
                                              Data Ascii: E;)#S$j6}RGGkL-Zq+l`z-A5u{T&mK-G%"]U~.ORd}/LO8iewo<"&Bqj=Ok/i#v7Ug20N}485Y+KOTlHcen sO7
                                              2023-11-16 17:11:55 UTC231INData Raw: 74 99 a9 7e 31 14 1a 99 d0 a5 81 50 c2 46 17 18 06 99 51 58 88 c0 22 82 03 79 55 55 9c f4 0a c0 2b ad f4 df d2 52 01 ec da 36 80 29 86 41 1f 40 0f 38 1b 8d db fd 27 93 10 4c 0a a7 e4 a5 4d d8 0b f8 b2 af d7 ad f8 cb 7f 1d 84 df a2 fa f2 80 25 c3 6f 7f c8 20 e8 d1 d8 28 0c 3b e6 48 e0 cd e9 c9 38 36 dd 6e 7a d7 f0 34 80 c7 18 87 34 ff 58 e0 38 1a f8 fa d0 01 1c e4 9e af 7c 60 26 e3 6e c1 01 46 12 7a 43 1c 16 3c e0 27 1d bf e4 30 b0 6b 05 19 3c 72 c3 8e 60 bf 1e 96 46 c9 60 e0 3e 0a 8e 07 9e 38 76 87 6e 80 de 06 c6 a8 f4 d5 01 6c c6 aa 51 c2 2f 93 2a 31 08 ab 9b f7 01 6b 52 2c 45 3e 13 c1 19 6f f3 49 38 fe fb 1e f0 89 1f 7f 74 ce da 4a 8b e9 e4 f7 cf 5d 5d bc 7f a9 96 04 60 18 21 35 44 61 95 9b a0 b5 77 18 00 9c f5 02 73 8b ad c9 b2 6d 18 74 f0 7d 6b fb 4c
                                              Data Ascii: t~1PFQX"yUU+R6)A@8'LM%o (;H86nz44X8|`&nFzC<'0k<r`F`>8vnlQ/*1kR,E>oI8tJ]]`!5Dawsmt}kL
                                              2023-11-16 17:11:55 UTC235INData Raw: ed 7c 58 de 08 6d 25 63 b1 1c bb ea ff 8d 08 be 5c 05 36 b1 b7 be 1a b0 78 ac 19 b0 a6 1c e1 a8 0d 6c c8 db 05 b0 fa 5d 71 bf d7 54 54 65 00 1f 79 ff 13 a8 5d f3 79 7a e7 82 7e fc ca 1f ff 44 2e b0 bb 52 6c 5d 34 06 a1 5e 06 30 9c 31 de f1 d8 47 7a 5f 01 c0 e4 46 73 28 c7 7c 71 d1 16 80 df bb 63 dd bb 2a 4f fe a8 75 ed 7e 00 dd 4e 46 7b 2d 6e c4 04 9b bd 03 8f e3 eb 88 73 7b a7 77 12 26 30 98 3f 08 0b 1f 9c b5 e4 ea 98 e9 ae 6b 4e 2d 01 58 4d c8 94 be aa e4 23 17 cf 8d 3f c4 0b 83 f7 fc 03 3b 27 3e a3 d9 4d 22 80 75 7c 76 1d fd 78 0f ff 72 20 e4 64 41 58 d7 14 9a a0 d5 52 db 7b 0a ef 3e 84 67 a7 ff ce 4e 54 83 00 8e ee a5 81 9f 6e ef a6 fb 4a af a2 c2 f5 2f ff 4e f1 2d 78 15 3f 16 57 91 ef c6 df 22 ff 78 f9 cd 04 70 f9 ea ed 01 2d 0f c0 61 45 fe e0 01 57
                                              Data Ascii: |Xm%c\6xl]qTTey]yz~D.Rl]4^01Gz_Fs(|qc*Ou~NF{-ns{w&0?kN-XM#?;'>M"u|vxr dAXR{>gNTnJ/N-x?W"xp-aEW
                                              2023-11-16 17:11:55 UTC240INData Raw: de f1 ef a9 d5 00 c0 fc ef f6 49 dd 7c 6d dc 2d 00 2e df de 1e e8 5f 19 82 36 65 75 ab 00 98 98 37 75 68 75 e8 86 d5 74 c3 84 ce 94 84 12 36 d5 c4 b2 de 93 b3 82 50 ac c7 94 31 8e 7d a9 25 30 36 8e 8d da 1e d5 2a 7f 6a dc f9 54 3b d1 54 ca 11 58 1d 83 3d 0f bc 5d 9a fc 0d a3 ee 1e 58 6b fc 22 66 81 95 0f e9 32 42 e0 02 e0 d9 5d 48 0a 7b 31 55 20 b8 d9 85 d4 6f 43 a2 5a ce ca 4f 57 c8 0b 77 f1 2d e1 57 9b 80 bd 11 49 e1 2f cd e2 82 c5 d0 19 ff 0a bf 9c 46 99 8e 93 f3 47 c7 89 d0 4a c9 1f 46 ec cd 0e e0 12 ff 86 99 d9 08 dc 82 b7 e2 b7 26 41 d2 85 c9 5b f4 d7 e7 80 09 7e c0 a4 f5 b5 62 a9 11 80 d7 a9 fc 48 13 f7 ee fc 1c b0 fe c0 af d3 14 1e 3d bb 08 8b 0b 07 36 03 00 13 fd 20 a5 9c db 06 60 e2 39 e8 95 4f f1 e1 54 b7 00 b4 37 df 7c f2 46 ff 01 67 77 15 db
                                              Data Ascii: I|m-._6eu7uhut6P1}%06*jT;TX=]Xk"f2B]H{1U oCZOWw-WI/FGJF&A[~bH=6 `9OT7|Fgw
                                              2023-11-16 17:11:55 UTC244INData Raw: 85 e4 fa ca fc 95 a9 21 f0 1d bf f6 94 a8 77 96 08 98 52 f6 21 4d ce 87 c4 32 68 b8 8b e9 4e 7e a6 f6 e2 76 17 10 8b c5 18 43 d8 f2 f0 b3 f2 22 59 c4 bf 61 28 15 c2 14 93 37 5b 18 83 b7 1e c7 51 15 b0 a5 cb a2 bc 0c 15 bf 98 82 5d aa f7 02 77 07 61 65 75 08 9c 04 56 d7 d2 97 de 72 d8 ab d8 17 04 ab a0 03 8a a1 cb d5 14 fe 32 07 bc 68 d1 7f 53 3b 01 b0 10 cc c1 93 4d d2 05 75 42 af cd 16 25 7e 93 bf d3 a1 cd 08 58 fc ed 8f 8f 44 76 6a 7e 23 5d fb df 95 7f d0 e1 97 36 af 9a 82 bf c4 c5 dc 76 f4 8b d3 0d 3f 7b 1a b8 22 d8 59 f9 eb 3e 60 d2 21 b5 11 b0 f9 8b 9c 0f 69 13 c0 46 ab 97 3b 8f 30 bc 95 bf 54 fc 7a 16 a5 09 5c 22 e0 92 94 ff 05 35 f9 db 4f 84 d6 36 e0 3b 9d 1c 38 ea 10 c0 40 b7 03 6f 47 e0 00 ac 6c 97 0b 09 63 12 8f 16 43 b7 39 81 1f 19 d0 57 f2 41
                                              Data Ascii: !wR!M2hN~vC"Ya(7[Q]waeuVr2hS;MuB%~XDvj~#]6v?{"Y>`!iF;0Tz\"5O6;8@oGlcC9WA
                                              2023-11-16 17:11:55 UTC248INData Raw: 89 be 3d 90 69 00 f3 5b fc 36 56 5f f1 71 67 1f e9 d0 9a 11 68 fe 06 18 ff 0d e3 c0 80 9b 88 b6 fc bd 70 52 9f e6 df c4 48 34 51 b5 dc af c9 05 c1 07 11 1b fb ed 1e 6a 7e d7 ff 00 fa ef cb 10 02 0f da 10 2d 71 0e 98 7d bf 17 30 fc 9c d0 0d 8b 1f 6e d6 90 08 2c ed 85 89 3b 46 70 56 67 63 68 07 a1 b3 ba d7 2c 70 f6 58 9a 55 83 da 3a 03 dc 3e 63 4e 57 39 cb fe f4 97 e8 7d ad 9b 38 35 fa b5 20 ae f8 8b a9 c9 90 b4 fe 0a 8b 2e cb d2 ae 82 8e 8a b8 e5 a3 b0 f6 d1 32 68 03 d8 69 8e aa b8 5b 52 30 98 bc 74 78 ba 44 fd 32 68 d5 12 fe 8a c4 d1 28 63 08 ce 92 35 0c b6 23 b1 e5 5c 0c f0 37 fa 3a f8 ac 16 34 d6 51 58 05 c3 94 c9 e8 a5 7b 30 8c d8 ab 82 49 81 5c 0d 3e a7 a5 2a f4 8d 0e 08 73 d1 18 11 38 1d 8e c3 72 2d 13 c2 b4 35 22 e0 b9 f4 58 83 90 93 45 23 b2 01 9a
                                              Data Ascii: =i[6V_qghpRH4Qj~-q}0n,;FpVgch,pXU:>cNW9}85 .2hi[R0txD2h(c5#\7:4QX{0I\>*s8r-5"XE#
                                              2023-11-16 17:11:55 UTC252INData Raw: 71 48 38 9e 05 d6 31 58 e2 ae 18 8c 01 b9 46 30 97 78 29 ac d7 5f 85 bc 01 29 25 ea f6 59 08 bd 13 38 14 be f2 01 53 30 2a ea d6 20 30 70 5e 5b 99 5f 09 e0 61 f8 74 d0 a0 7f b7 96 37 04 0d 65 2f 48 2f 16 60 31 1b 0c 8e d3 a5 57 a5 8d 62 60 b3 38 ab 8f a2 74 52 fe 6d 28 fb be f7 e2 dd 3b fd a1 ed 02 c2 1f 1c d5 07 b8 68 d3 38 4e 37 19 cc 33 58 1c 75 f1 14 48 3d 7a d5 6c 59 85 05 7e 91 1d 6b fa 21 1c 6a 0d 7e 31 97 05 81 fb 31 68 6e e8 de de 41 e0 7d 90 56 61 29 02 96 85 be 8b e9 52 59 eb de 34 e5 18 0e 79 a1 09 04 46 75 05 74 ea 7c e6 81 8d df a8 89 df 28 d8 4e 44 bf 59 21 70 9d 05 d6 3a 2c d1 d7 06 00 27 88 01 2f ad 5b 08 9d bc 75 49 14 eb 28 ca ec 65 2c 38 9c 4a ce 8e 12 13 76 d1 6f 5a 87 c1 02 30 96 9e 48 58 31 30 66 b1 7d c0 19 09 0e a7 18 0f 1a f4 ef
                                              Data Ascii: qH81XF0x)_)%Y8S0* 0p^[_at7e/H/`1Wb`8tRm(;h8N73XuH=zlY~k!j~11hnA}Va)RY4yFut|(NDY!p:,'/[uI(e,8JvoZ0HX10f}
                                              2023-11-16 17:11:56 UTC256INData Raw: cc f4 9e bf f6 a0 ca da 24 37 52 0e 11 4c cd 1a f0 8d fd 65 d0 fd 65 58 99 83 46 dc 06 9d 73 48 d9 8a 45 c8 34 34 d4 b5 27 36 6e 73 58 a9 c4 67 9f 0b 26 64 01 78 aa 98 29 e8 28 e8 e5 08 70 fb 2c 52 e0 5b b2 fb b5 0f 36 7c 69 b1 c0 aa 08 f2 e2 7d 29 80 d7 57 42 57 b5 15 f6 63 48 2a 38 60 8a 39 0c 75 6d 7e b3 1c 8c 07 56 94 6c 7b 43 62 42 bf 00 4c 4c 2d ec aa 8f 0b 56 79 a0 2c 2f fa 73 fa 99 51 bc af 7b 83 79 dc 05 3d 6a d4 b2 69 11 53 d0 b3 73 48 8a 46 ee 5c a0 ed a2 d3 2f 13 7f 55 3d f9 8c 3e 07 c0 5f ca 00 fb 39 42 ef 82 86 be 59 04 6e d6 80 ad 87 fc 50 3f 5d 3f f3 fc 77 d7 50 ee 8d c1 64 c4 cc 3d 77 08 56 24 3d 7f eb 93 4f 36 04 5c b4 b6 bd 52 7a fc c1 9c 04 de f1 10 f0 40 be 88 23 8a 05 b6 70 c0 a8 ce 21 b1 0d da fe b7 9d 80 8e 07 f6 07 93 96 c4 1f 6d
                                              Data Ascii: $7RLeeXFsHE44'6nsXg&dx)(p,R[6|i})WBWcH*8`9um~Vl{CbBLL-Vy,/sQ{y=jiSsHF\/U=>_9BYnP?]?wPd=wV$=O6\Rz@#p!m
                                              2023-11-16 17:11:56 UTC259INData Raw: ac 3b a1 29 8a b9 51 c3 e0 8a 24 d0 77 7d 04 f0 a8 51 4b a6 45 4c 41 47 61 30 35 19 c1 25 26 d8 f1 14 bc 6f f8 2b fa fe 88 03 fe e6 c9 93 4e 0b 7d 93 90 6a 29 f8 ee d7 0f c7 03 67 0d 38 00 ce 2e e8 ee 59 24 6b 4b 38 43 db 27 1f b5 c7 4b 37 76 be 01 2b 94 0e 86 61 30 cc ee a7 a0 03 60 23 78 72 c3 2d 48 c0 2d b5 04 0e 80 73 ea b7 01 30 f5 96 1c 04 46 01 70 c9 c8 45 24 d0 d7 03 1a 75 3a 1b 0b bd 9c 03 56 4a c6 45 94 0e d6 cd 65 85 5b fc 12 31 bf 7e 92 41 59 10 ec 4d 58 1a 88 c5 2a 12 c1 10 f6 5d 1c ea b5 ee 8b 07 ee 1d b0 2d 30 c1 bd 37 41 8b c1 aa b7 41 62 85 4d 2e 83 e6 19 06 89 0b b0 c2 61 3b e0 a2 af 02 2e b7 04 7e 35 00 c4 0f b0 17 4b c5 bb 9f 03 61 7a bb e2 c6 f1 2a 78 a8 54 15 f2 96 f7 55 32 f4 be fe 40 22 f6 d6 1f 8e 6b c0 a3 46 2d 97 16 31 05 7d bb
                                              Data Ascii: ;)Q$w}QKELAGa05%&o+N}j)g8.Y$kK8C'K7v+a0`#xr-H-s0FpE$u:VJEe[1~AYMX*]-07AAbM.a;.~5Kaz*xTU2@"kF-1}
                                              2023-11-16 17:11:56 UTC263INData Raw: 99 c9 10 f0 c6 05 7e 71 aa 0e ba 07 e0 96 ba 94 e5 ff c6 05 06 c0 9e 8c 92 f5 90 0c 5f 72 e3 95 80 81 26 e7 a8 a0 59 11 95 3e d1 45 5d 99 2c c6 80 eb 0b 8a a5 c0 ef aa 03 2d c1 12 65 57 30 2d 34 4e 2f ba b8 eb 00 8d 21 b0 42 c5 52 35 19 96 b4 c7 01 03 e1 c7 b0 db 3e 58 66 30 d1 00 66 1a 68 a2 f3 6e 1e 8e 4a 04 3a 40 97 12 6a 2b 19 c1 e8 2c 4c 78 ac 3b 61 d5 74 94 c1 6f a7 a0 af 04 53 ec 4d fb 2f 96 91 4c 1f 68 e0 eb 51 48 ae 69 86 bf 65 42 61 85 2a a2 0e fd cd 00 a6 1e 72 4f bf 79 79 83 ce 00 58 45 bf 85 79 23 e5 1d db 02 b8 4c 0e e4 34 ec 9b 73 46 ce e6 b3 70 42 0e e3 cd 47 31 d0 c2 60 63 6e 83 73 70 b6 b0 82 43 b8 83 f6 ea 91 14 75 56 52 7b 95 48 ce e4 0f 35 87 ce 07 b0 91 c6 8b fe 17 01 9c cb e7 83 da 34 0b 60 0f 5d f2 5d b5 5f 4b 0b 60 52 9e c4 e7 e2
                                              Data Ascii: ~q_r&Y>E],-eW0-4N/!BR5>Xf0fhnJ:@j+,Lx;atoSM/LhQHieBa*rOyyXEy#L4sFpBG1`cnspCuVR{H54`]]_K`R
                                              2023-11-16 17:11:56 UTC267INData Raw: 5d 89 7d 5c 00 cc 61 00 18 02 67 0c 12 32 42 5b 54 77 4f 15 b4 08 cc 72 0c 60 95 6a e8 ae 11 98 7c 8e 07 9c 6d 3d 0e 83 69 3c de 3a 86 61 c0 d2 b5 5e bf 3b 66 b9 0f b4 17 25 74 ef 2b b7 01 03 5d 69 63 98 ba 67 4c f3 17 04 5f a6 3c 00 0e 7c ad af b9 cc 13 71 a4 13 16 f8 85 ba 8a 95 bb 09 d8 4e b0 90 6b 29 ff b7 b0 db b1 38 24 ee a6 81 a6 2c d7 97 4a 68 fb bc 52 16 36 10 95 a0 ae 11 dc b8 bf d8 e4 21 30 19 d4 25 b9 2b 56 25 67 27 fc 37 da 80 17 b2 90 85 44 b6 04 c0 46 6b 6a 9e 4d 59 15 70 7f 51 6c 42 a1 33 60 b8 00 2c e0 ee 06 7a 49 8a 3b ef b1 b3 5c 60 10 bc e3 7e af dc 78 68 9c 60 11 ef b9 f0 17 3f 58 ec 35 83 e3 01 03 df d2 74 84 b6 78 13 71 b8 56 40 ac b4 b6 7c 52 6f c5 06 81 31 e3 90 70 75 2d 2c 74 14 b6 1a c0 88 57 23 dc 37 0e 70 bc e7 be 07 cc c5 7f
                                              Data Ascii: ]}\ag2B[TwOr`j|m=i<:a^;f%t+]icgL_<|qNk)8$,JhR6!0%+V%g'7DFkjMYpQlB3`,zI;\`~xh`?X5txqV@|Ro1pu-,tW#7p
                                              2023-11-16 17:11:56 UTC272INData Raw: ee 4a 0a bb db 95 a3 8c 00 ce 1f 03 87 25 ad 57 d6 53 05 8d d7 5b 4a c1 06 f9 08 e1 22 ef be 92 39 ac 70 14 45 e1 f7 ee be 1b fa 4e 03 7f 91 f3 df bb 66 77 b7 f0 6b 04 ff 4c 47 2c 25 d1 37 e1 d5 c9 0b a6 fe 19 fe 56 42 27 8f 65 ff 58 31 65 ae ac 9e 91 4b 67 8a 20 6b 00 3c ae 4f 18 09 ec de cf a5 1c 64 42 5e 14 35 d0 15 09 c6 2f 69 a7 22 1e b0 f1 db 7e 11 58 c1 5d a3 db 4e 58 f4 c2 62 26 0e 62 13 4a a5 d0 66 a8 6b 9b 90 2d fb 5e d0 52 38 c3 d3 8c 94 37 3a f4 0e b0 32 e5 47 3e af 91 5b 4b b5 9c 66 60 9a 80 01 f0 03 84 51 18 83 34 89 7b 61 3d de f0 97 48 40 e2 fe 56 5f 68 69 c2 20 b0 57 d1 f3 40 13 a5 60 70 3a 5e 19 bf 2c 98 be c8 34 16 69 aa 8a 96 d5 e1 57 d1 32 fa bf c7 06 30 ef 1a e0 34 be c1 31 78 d9 f0 22 62 93 92 14 8d 6f 70 d9 f5 d6 c6 90 0b 1a 8a f0
                                              Data Ascii: J%WS[J"9pENfwkLG,%7VB'eX1eKg k<OdB^5/i"~X]NXb&bJfk-^R87:2G>[Kf`Q4{a=H@V_hi W@`p:^,4iW2041x"bop
                                              2023-11-16 17:11:56 UTC276INData Raw: 76 ed ea bf a7 35 fb 58 75 9d 9a fa 7f e9 2a bb a0 a9 66 6f e7 80 ad cc 40 d3 fb 26 4a 4f 40 57 04 be 2a 90 97 20 ed d4 9f ed c6 42 35 fd fc 33 f8 bd 91 60 25 53 cf de 74 e5 3c 56 34 cd df 74 43 d8 64 a7 f6 c5 8a bd 84 d0 e6 07 0d 55 c6 1d 84 fb e3 4b de 0a ad a2 24 f8 8d e2 80 15 db 29 68 9e 62 a0 af 52 ba 03 c1 ae f7 f0 b7 37 c0 9c 41 52 f1 68 ff 52 73 15 16 e7 90 42 db 6d 85 c2 b4 a0 38 13 d0 dd 9b 85 91 28 4b ac e2 80 0d a6 8b c2 5e 2a a9 92 f7 53 38 06 3c 6c 82 76 b0 f9 a5 45 bd fd ed 9f 42 72 11 76 ab 23 9a bf 81 f0 42 ec 0a 21 7b a1 b3 d8 1b 03 0c 77 31 c0 2a 78 60 6c 70 d6 81 2b 0e fa dc 9d aa ca 47 d3 01 4f 4d fd cf 74 35 00 2b 38 33 7e fd 44 f0 c0 60 7b 5f b5 9c 42 42 59 ff 5d 53 11 78 b7 5b 40 30 0c 36 7f 7f 05 bf 98 5f a2 02 cd 89 d3 70 96 a4
                                              Data Ascii: v5Xu*fo@&JO@W* B53`%St<V4tCdUK$)hbR7ARhRsBm8(K^*S8<lvEBrv#B!{w1*x`lp+GOMt5+83~D`{_BBY]Sx[@06_p
                                              2023-11-16 17:11:56 UTC280INData Raw: 65 a0 e4 3f 7f 8e f0 b9 cf e7 3e e7 a9 a9 7f 4c c7 01 70 5b f9 96 48 5b ed 1d 73 09 74 e8 db be c4 ef de 32 d8 47 81 b5 03 7a 35 6c c2 b2 a5 02 1e 0a e1 28 f0 8d 52 f9 b6 97 51 ae c9 50 20 db 3f 42 d8 94 bd fe 11 e4 71 b2 4d f0 db ea c6 0c 5e b0 ab 94 eb a0 73 0b 07 65 af 51 2c 0d cf 01 e3 d0 02 dd 33 a2 b4 33 7d f7 cd 22 30 32 80 21 30 0a 82 49 82 dd 85 c2 b1 11 c3 21 71 20 2c f2 a6 0c 56 2b cf 2e 2c 79 6c 98 7d 76 1d cc be ab ec 7f 2e 9f 4d 58 1c 08 36 7e ed 7d 0f 34 d8 ed 66 a0 69 e3 55 94 06 af 32 22 ee 96 fa b7 18 68 a1 6f af 0f 6d ed 0d 1c 74 80 6c c8 92 64 c1 37 c1 f0 75 64 0d 98 63 48 ff a9 e6 41 df a9 a9 7f 54 c7 04 30 c5 2f c1 c8 6d 05 72 cb ab 16 ae 26 f9 2d 24 7c 45 9b 9d 1b d7 41 d7 55 58 ab da 04 9d eb 28 1f 67 1e 5a ad 0c 02 9b 82 01 af 47
                                              Data Ascii: e?>Lp[H[st2Gz5l(RQP ?BqM^seQ,33}"02!0I!q ,V+.,yl}v.MX6~}4fiU2"homtld7udcHAT0/mr&-$|EAUX(gZG
                                              2023-11-16 17:11:56 UTC284INData Raw: 9e 57 72 16 c2 86 c1 38 d6 88 ed 9b da 18 0c 63 d4 bd b9 07 0b 63 13 16 f4 2d b1 fa 8b c6 19 68 d9 95 9a 74 d9 11 b8 c3 2f c9 47 05 66 d6 80 d1 9f d9 06 ed 59 68 44 0c 81 0f ea e3 45 9e 85 06 c2 5e fd ad c1 81 9b 28 2f 6c 05 63 9a 4f 00 f7 4b c0 3f da 79 fa 39 14 46 d0 d7 05 30 4d 52 d8 2b a0 3d 8e 0e 85 7d 1f 96 12 28 6c ee e2 28 80 71 9f 20 47 4d 41 fb 30 b0 ba f1 2b a7 a4 6d 9e 72 56 da 14 be ce 21 6e 1c cb c0 6a 6f 30 7a 63 56 c0 53 53 f7 4c c7 5a 03 4e 18 65 c8 3a 37 8c 31 8f f0 2e 87 91 27 a8 73 12 a9 d6 80 85 91 15 25 f0 6f 56 c0 0a 76 a0 57 96 f9 60 a2 b3 7c 46 24 b8 e4 66 29 69 7b c8 58 f4 ec d7 82 97 fb af 14 0a af 29 90 f9 ae cc 25 71 c5 4e 5b 17 c0 2a 7f 01 32 08 de 72 0a 58 89 0b 60 7c ae e0 90 e3 1c 30 0c a6 a3 c0 77 df ad 03 b3 06 bc 00 d8
                                              Data Ascii: Wr8cc-ht/GfYhDE^(/lcOK?y9F0MR+=}(l(q GMA0+mrV!njo0zcVSSLZNe:71.'s%oVvW`|F$f)i{X)%qN[*2rX`|0w
                                              2023-11-16 17:11:56 UTC288INData Raw: b0 83 e5 18 9d bc 4e 6b 63 19 4a 9c 63 34 7d 39 2f 08 e6 59 b4 32 26 86 29 4a c6 dd d2 76 7e bf 56 72 08 84 97 64 87 b4 21 0d 77 15 2f 14 84 77 78 fe ab 2d 20 58 94 95 21 bd c3 84 e8 ac 40 d2 5b b1 28 98 c0 0e 5e 86 f4 89 4d d3 f7 0c da eb 80 f1 80 33 fd 0a ea a2 8f e4 6e 1e fe 92 1c 15 fe 3a 80 71 47 bd 9d 4c cc b2 33 57 bf fb 0d 80 c7 82 d2 38 fb 48 15 f3 7b bb 1a 82 6e ed 09 30 3d 80 75 18 28 f4 89 d7 f9 35 e6 a7 de 1d b8 29 80 7f fe 52 0d cb 63 7a 8e fd 01 5d ba c6 03 cc 1f bb 5e ed f9 c9 b0 6b 73 da 9b 00 f8 01 75 95 6e 5d bb e8 87 98 97 ea a9 64 68 16 d0 74 d7 a0 07 70 57 ad 3b 25 45 6a f0 41 e4 3c de 1a 00 a7 ef 08 97 71 5c fb 4c 97 e3 0b 1a 69 00 9c 9b d9 01 38 bb d2 1e 14 3f aa 8a fe 12 a0 dd ae 9f f9 7a 04 c0 ee 7c d7 6c 7f fb c7 d9 4f 37 07 30
                                              Data Ascii: NkcJc4}9/Y2&)Jv~Vrd!w/wx- X!@[(^M3n:qGL3W8H{n0=u(5)Rcz]^ksun]dhtpW;%EjA<q\Li8?z|lO70
                                              2023-11-16 17:11:56 UTC291INData Raw: fc df 5f 69 bc 5f 29 2c a8 4b aa 61 e7 50 58 62 c5 10 b4 11 5c f1 bc a2 7d 60 5c e0 4a 19 84 06 bf df e2 04 43 42 bf 1d c3 0e 30 c9 cc 8d b7 2b e8 ca d3 fd 8d bd b3 c7 ad a4 88 a2 b0 d8 01 92 d9 00 01 91 33 87 84 4f 04 a8 16 40 fc 32 34 46 48 d6 23 70 88 a5 e9 08 36 60 69 62 22 6f 92 73 3f 4e eb 54 57 61 c9 04 bc e0 a9 4e 55 dd 7b ab f1 78 26 40 fa 74 ea a7 7b c3 f0 6a aa 14 ee 86 d3 b3 72 b3 09 f0 c2 61 d3 97 e8 2b c0 2c 40 ab 42 5f b6 f1 2d 58 24 77 1e 0c 1e 98 c8 ca b3 0a a2 06 f1 04 83 41 b1 e2 e8 80 2b 03 5d 55 19 8d 43 58 0e 32 bc a2 b1 c1 5b 85 cf 63 d9 01 7f 9c be 18 60 b1 d7 e5 1b 6d 39 e0 a5 a5 1b d4 75 1c 70 80 3a d9 5f 6a 3f ef f8 2c 11 6d 83 e7 3d e0 ea fb 16 70 73 70 04 c0 10 b8 c5 f6 2a 53 04 b3 84 51 b0 37 dc a4 8f 6f e3 88 1f e6 47 b3 7e
                                              Data Ascii: _i_),KaPXb\}`\JCB0+3O@24FH#p6`ib"os?NTWaNU{x&@t{jra+,@B_-X$wA+]UCX2[c`m9up:_j?,m=psp*SQ7oG~
                                              2023-11-16 17:11:56 UTC295INData Raw: f2 ec b2 c2 2a d5 2d 04 e7 0c 68 b4 10 94 17 75 31 47 51 82 5c 06 a0 3f 51 6d a6 7e b3 08 8b 2a 03 7c e9 9a c2 32 7d 11 56 57 d7 ce 69 5b 8b b0 fe 3a 73 1f 4a 74 6a 08 3a 10 1e 3c 07 0c 82 21 2f 32 82 8d df 1c 49 19 08 c3 43 e7 a9 cd b2 29 7a 86 68 c6 a8 c3 e3 18 1c 01 30 0d 90 43 e1 71 ac 99 04 57 9e 0b a3 03 be 54 35 d4 9e 83 05 7c 3d fc fc 18 cc e5 10 4a bf 97 1f f8 92 00 47 3e 10 fa d9 6a 8f c9 71 26 87 41 8c 1f 14 2d 27 f8 95 9e 74 0e ac 49 e0 10 38 19 70 59 b2 5f 19 af 84 46 b0 71 1c 7b 2e 23 e7 5d bf b2 32 cc fb 96 f7 55 26 7f 09 de ae 96 7d c0 d1 e3 29 aa 6e 27 f8 20 f8 57 f4 06 bf 91 a1 6b e7 7f 00 6c f4 72 3c d6 6b b0 9c f3 b2 2a 5a 4a 22 1c 04 4b 07 72 20 b8 ec 0a 1f 1e 97 5d 1f ac c4 64 99 c5 8a ec 37 cb a0 01 30 a0 f5 41 1c 18 9f bc 91 08 07
                                              Data Ascii: *-hu1GQ\?Qm~*|2}VWi[:sJtj:<!/2IC)zh0CqWT5|=JG>jq&A-'tI8pY_Fq{.#]2U&})n' Wklr<k*ZJ"Kr ]d70A
                                              2023-11-16 17:11:56 UTC299INData Raw: 2b 6a c7 99 db 9f cb 47 79 46 9f 03 ee 3a b7 da 02 80 27 03 cd 98 69 e2 8b cf 2d a6 2e 05 dd 11 00 0b c1 51 8e c2 92 64 10 49 30 2b b0 20 f0 23 17 75 75 fd 43 00 93 fc 52 0e 92 05 57 12 5c bc 85 bb 0a 56 88 2b a4 bf 30 18 00 af 92 ee 62 3f 71 10 17 41 63 98 eb 0c d8 f1 86 8b b0 c8 fd 7e fa d3 55 d0 b9 c3 17 ef ce 68 f1 64 6d f3 c3 cc 0f 8b d0 cd f0 ee d9 77 ce f7 36 71 41 83 d0 57 8c 00 ce 33 de 52 47 7f 90 9f ec 8b 57 7e 2d bd 1b b0 e7 29 fe 27 c8 2a e8 e9 cf f9 0b 79 46 5f 05 dd 75 6e b5 05 00 67 33 d1 28 42 5f 8a cb 96 e0 5c 43 72 0d 80 65 4f bd 99 ff 46 ec a0 80 01 68 24 af cc 57 4e f6 86 8b ba ba ce d4 9f 2f be fb f8 e0 f8 18 ea 2a 0b 26 dd bd 8b e5 ce ba 02 77 2b 84 c1 2d 85 21 b0 5a 0d 41 af 46 f0 ca 20 85 a1 6f 3c a8 cd f4 2f 7a 94 fe e6 07 71 40
                                              Data Ascii: +jGyF:'i-.QdI0+ #uuCRW\V+0b?qAc~Uhdmw6qAW3RGW~-)'*yF_ung3(B_\CreOFh$WN/*&w+-!ZAF o</zq@
                                              2023-11-16 17:11:56 UTC304INData Raw: 26 fc 68 a6 c1 ba 3a 80 75 23 71 99 f2 45 5c c2 b3 3b 64 dd 66 6c 63 39 d2 be 60 3f fc 66 33 bf f4 8b 4d 75 5f 40 00 cf 93 03 30 72 05 6a 43 e5 74 3c 7e a1 2e b9 ab 07 a6 f7 32 c3 ef 8b 09 7e 6b 04 2e 0f 23 b0 01 f8 6d 03 70 53 53 93 d3 ed 39 60 df d6 b7 ae 7a 0e 58 04 06 79 45 5f cc 98 08 7e 25 fe 0a c0 d2 f1 d4 08 58 a1 e5 be 12 83 de 7a ac c7 d5 0a 8c 90 34 55 3a 94 00 26 eb 64 9b fb 8d 2b 89 8a 3a d8 b2 87 8b 22 ac 38 f7 04 a9 f2 92 4b fe 3a b7 f8 b9 8c f3 e6 cb 9d 58 e5 bd 46 1e 91 eb 7c e8 ca d6 db 6a 78 e2 89 0a 45 52 1a b0 25 8f 37 6e db 78 80 8d 45 40 9a 18 93 82 15 4d 01 c0 fe 3e 20 2a 63 7b 15 c0 a9 eb 95 2a 16 93 75 3d 2e 76 cd ef 68 9f 3e 8d d8 92 5f 59 bc 3c 05 2a ec 3c 13 86 a0 6f 5e c4 07 04 43 90 2b 18 c4 5f af 77 80 ae 4d 62 b0 9e b4 bd
                                              Data Ascii: &h:u#qE\;dflc9`?f3Mu_@0rjCt<~.2~k.#mpSS9`zXyE_~%Xz4U:&d+:"8K:XF|jxER%7nxE@M> *c{*u=.vh>_Y<*<o^C+_wMb
                                              2023-11-16 17:11:56 UTC308INData Raw: f4 d4 57 a1 69 fe 18 12 d3 f2 f0 0b 95 5a 51 42 45 be 09 9c f5 60 7d c3 00 0c f0 02 be 90 f0 0b df 1a c0 83 c4 5c dd fe c5 52 9e 39 01 2f f2 43 58 59 59 53 d7 d3 dd 03 5e 27 bd 99 4b a7 d2 8f 21 59 05 0d 91 fe 34 06 24 82 ba 79 3e 71 bd f8 4b 26 c5 93 f5 4f 4d c7 33 f2 57 f0 d5 22 73 c5 5e 9e 43 34 7d fa 68 28 88 c8 ed f6 ac 09 78 21 47 0d cf 00 ce ca 9a a0 9e 78 02 5e bb b1 7c f4 86 69 00 6b 06 b6 52 02 eb 4e b0 d4 e6 c7 b0 fe 01 fd c5 ff 6f b8 fe c6 27 a0 df 32 6f 5d 7b 66 83 94 40 5a d3 97 e8 45 c5 8a 46 97 a0 1f a6 45 be 07 9c 95 35 3d 5d f6 63 48 29 66 8f 7f 0d a5 65 00 f7 d5 8e 91 7c 1d 25 dc f8 25 81 9b a0 ef 7f f8 1c d6 5f 0c b3 87 69 76 df c9 75 f6 4d c5 fd dd 01 da 46 b9 56 45 41 5c ef c8 dd f9 40 5e e7 a0 ad 8b 47 5f d4 db 71 ce 04 bc b0 a3 e4
                                              Data Ascii: WiZQBE`}\R9/CXYYS^'K!Y4$y>qK&OM3W"s^C4}h(x!Gx^|ikRNo'2o]{f@ZEFE5=]cH)fe|%%_ivuMFVEA\@^G_q
                                              2023-11-16 17:11:56 UTC312INData Raw: 9a 0e 78 7d e3 b4 fd 48 d2 96 58 f1 1b 60 78 1b e0 2d 1d 85 ac b5 ba 2c a6 ea e4 ba 09 0d 85 91 ef df e8 34 45 74 4e 1b f0 be 24 60 7e 47 29 27 d2 81 2e 91 a2 bd f8 14 c0 99 11 f0 bf cc 49 1d 2b 78 a9 91 34 16 be 4c 93 1b 7a c1 39 31 75 9b 3b cd d5 85 a1 9c 2b 9d 6f 02 99 57 6d 24 93 22 78 8b 13 3e 96 3f 95 bf 02 58 fa 92 c8 44 6d 6f 46 fa 14 ad ba b8 b7 a0 b7 b6 1e 4d 77 b9 84 c5 d1 af 26 98 2a ad c4 4d 9f 55 e0 1b 11 bc 14 fd c6 01 fb 46 0e 55 8b b7 9e 03 0b 37 f4 05 01 3a 5e d9 89 38 ce 05 be cd 09 0a 4c b7 6c 6b 87 e2 6d e0 d7 de d9 b7 14 7f 46 e0 cf 29 69 29 1b fd 65 08 ac 68 7d a1 70 43 67 01 6f eb 46 4f 81 33 10 ec 3d a7 b7 78 29 92 4b e1 59 19 f4 da c6 02 17 c4 4a 07 fc 9c dc f2 39 95 e4 5d df 1e 49 81 24 b1 59 e4 2a e9 4b 04 bf bc da b9 e8 e5 85
                                              Data Ascii: x}HX`x-,4EtN$`~G)'.I+x4Lz91u;+oWm$"x>?XDmoFMw&*MUFU7:^8LlkmF)i)eh}pCgoFO3=x)KYJ9]I$Y*K
                                              2023-11-16 17:11:56 UTC316INData Raw: 2e c9 db c8 ec 7a 49 ab d8 df 96 37 8b 8b 5f d2 04 4c df 43 58 e8 36 d5 15 b8 5d 19 4d 89 34 c1 8d 2d 2a 75 ba d8 f8 92 e8 79 6b ec 7b e1 ed 04 12 c4 e5 53 0a 81 3b a1 be 8e 0d 4e 95 53 0d 6b 1b b3 6a f5 cc ad df db a0 40 fb ce 96 75 5a 82 48 26 cd 63 48 e2 97 d4 e5 95 5e 36 10 a2 09 6e 3e 1e 43 3a 74 e8 de 74 8b 0e 58 ad 2c 96 bf 04 7e 8c b2 07 d0 f4 bf 31 de 84 55 d9 fd ce a6 94 41 5e 29 f5 97 2c 90 cd 28 a8 8c 08 bb 24 76 cd 5e 57 96 c0 40 59 06 13 d5 f2 dc 91 b3 e3 61 b9 e1 4a 10 e3 f7 f4 c0 eb 7c 4a b4 05 26 24 81 df 46 e1 fb d8 c8 19 74 fd 25 12 bd 91 a6 e8 05 c1 5c e4 c5 88 5f a2 1c 76 fb 84 bf f2 b5 eb 32 ad 2d be 96 4e b7 b1 3b d4 71 64 29 4b 62 7f 79 d3 11 9f fc 19 89 5b 73 9a 5f 8a d8 2c 76 be f3 39 e0 95 b2 05 2b 7b 03 e2 94 cb 09 74 e2 47 47
                                              Data Ascii: .zI7_LCX6]M4-*uyk{S;NSkj@uZH&cH^6n>C:ttX,~1UA^),($v^W@YaJ|J&$Ft%\_v2-N;qd)Kby[s_,v9+{tGG
                                              2023-11-16 17:11:56 UTC320INData Raw: cc 95 bd 35 12 78 69 80 f1 54 b2 74 5f 77 ec 3e f0 35 b7 fd f5 10 3a d5 5b f5 6d 80 e1 e6 08 94 66 30 1b 84 73 53 e5 1f 10 b4 2d 80 70 96 86 6d 79 0c 5d 7d d9 3e 48 6e 94 cd 36 bd 28 bb 1b 87 cf cf 28 fc d2 a1 43 87 ee 49 b7 bb 0b fa cc 52 42 b8 01 06 17 bd aa cc 85 c1 19 bb f5 13 7b 67 b0 1a 51 11 44 d1 6f 0a 0c 8a 08 41 c8 c6 9d 30 a0 8b 59 0c b8 cd 3f b8 12 3f 25 ab f9 49 6f dd 9c 78 c0 36 3a 26 3a c2 d8 b7 bb ab 6e 75 54 dc 1d aa 5f bf 37 c7 df 8e a0 33 39 84 7e f9 fa e5 95 a9 20 f6 e7 10 f8 db 97 1f 7e fc a1 75 69 1c 28 f7 0f 1e 42 33 07 b8 9d 35 b5 59 65 ef d8 98 b2 37 f3 90 19 b4 a6 15 6e a2 fd 7d 73 d3 02 87 a6 e5 31 e8 05 bf ed 6d c1 30 d0 7d 98 c1 7e ba de b6 ba e3 3a 41 f1 84 c4 ac 42 f7 3c 01 89 5c 32 9e 2e 57 ce 76 66 e1 5d dd 3e 15 bf 21 6d
                                              Data Ascii: 5xiTt_w>5:[mf0sS-pmy]}>Hn6((CIRB{gQDoA0Y??%Iox6:&:nuT_739~ ~ui(B35Ye7n}s1m0}~:AB<\2.Wvf]>!m
                                              2023-11-16 17:11:56 UTC323INData Raw: e0 ec 75 a6 e8 bf d7 ad 8e 36 bc b3 2e 85 f0 93 3f 3e 78 49 b8 2c 9f 9c 3c cf 3c d3 05 b7 ce 2a 84 fd ec 55 02 1f a2 64 26 78 05 1a 89 5f 74 24 ce c4 9d c8 ef 83 17 dc ae fc 7d eb 80 33 21 b0 97 b1 48 c9 90 98 8f 63 7d 58 5c 7f 8e c1 37 31 33 48 c8 b3 e7 8a a6 b7 0c a6 8e 65 16 c1 8c 6e 8b 64 af 40 8b dc be ea cb 64 93 76 57 1e 77 0b f4 0a e2 55 c5 2c d1 9a fe 37 8b 0d c1 2b 86 f7 25 ac ad ad 3b d4 cd 3b e0 36 bd c9 b6 bf 51 92 0c 66 44 e4 23 eb e3 18 2e d2 0b e0 ea 9c 39 ea 8d ac 33 a7 d1 c3 d1 0c 1c 69 fa 5e 8e a6 c3 d8 ac 02 77 62 46 2a c6 f4 ba 8e e7 b7 df 3f e2 8d a4 36 bf be f9 fb bb 83 e7 0a cc 46 93 ce be 6e 34 c6 e8 a3 5d d2 a8 ee 42 2d 79 8f 5a 77 88 dc 86 be 56 65 6f 3a e0 2f 92 06 d2 8e 4c 3f 48 d9 f8 ef c8 43 e7 f5 5c 3a ab d3 c1 1d ac ba 16
                                              Data Ascii: u6.?>xI,<<*Ud&x_t$}3!Hc}X\713Hend@dvWwU,7+%;;6QfD#.93i^wbF*?6Fn4]B-yZwVeo:/L?HC\:
                                              2023-11-16 17:11:56 UTC327INData Raw: c7 b0 b6 57 8f 2e a7 7f f8 82 a5 92 bc 62 9a 52 26 37 80 da 64 d1 eb c6 8b 19 3c 63 c0 32 ec ed f4 a6 f3 29 5d b7 c2 9f 35 48 82 bc 70 55 4f 38 d1 fd 4a 5c 8e 5d 45 b5 73 0b 7a 34 7a 42 3d 12 c0 1f 56 f0 ae 31 24 de 99 4c d2 ed 12 d0 31 42 38 f3 3c 79 8f bf 73 73 da ca 9a a5 82 de ec 90 6f 14 a4 c5 5c 7e e7 51 d0 9a b2 2b ce 83 5a 60 18 1e 37 4b 5d 65 03 8c 67 86 b2 d0 37 93 6e 37 3e ca a3 5f d8 2b 7c 71 0e 7b 60 3f 01 bd 32 f8 e5 85 23 41 1c 6f eb ab a4 29 ce ee 97 40 f9 62 c7 6b 5e 83 47 c8 75 2f 4d ea 05 08 ef 2f 19 c5 5a 2e b5 84 c0 91 07 9f 8f bb d4 d5 18 41 6f 33 f8 a5 84 b8 24 14 e7 42 e7 6f 42 ff f4 6b 1e 00 8f 46 4f a7 87 01 58 96 42 9d 9b c3 1e 56 18 9f 11 f4 15 c9 25 2f 8b f0 8f 34 c1 af a3 98 0d 77 da e3 de 13 57 ad fa 37 ce 91 e9 f5 48 b8 0b
                                              Data Ascii: W.bR&7d<c2)]5HpUO8J\]Esz4zB=V1$L1B8<ysso\~Q+Z`7K]eg7n7>_+|q{`?2#Ao)@bk^Gu/M/Z.Ao3$BoBkFOXBV%/4wW7H
                                              2023-11-16 17:11:56 UTC331INData Raw: 2e 26 8a 9b b1 f8 43 eb 47 4a 81 33 79 6e be b5 15 4b c6 bd 54 e9 2a 40 7d ac c5 20 b5 42 4d 8d 91 7d c9 cc 65 06 fc 98 23 ea db 69 01 6f 87 20 60 51 ad 0a 0f 25 ea 1a eb 32 0c 8c 56 55 10 29 10 b2 02 01 87 20 e0 28 62 66 1c 48 96 a1 07 3b 5d de 76 8d b7 35 77 19 e4 d3 41 24 e1 09 39 19 32 d5 dd 1a 33 ae 43 cd 99 f6 e0 aa 94 d2 eb 78 9d 4e 93 eb a6 f6 3c dc 10 ee 75 fc 51 15 21 01 37 76 ac 7e b1 25 e5 3e 20 c4 be eb d2 36 84 d3 5d f6 a8 05 8c 75 f1 b0 35 8e f7 f6 fa 3f 24 a2 85 c6 aa 97 84 4c dc ac 94 94 3c 70 28 03 fe e7 88 12 4e eb 97 92 60 1a 99 59 29 9c a1 e1 7c 76 7c e8 dc 37 6b df 03 b2 5e 8a e9 a0 10 9b e2 6b cf f9 b1 07 93 01 3f f5 54 e5 11 60 ed 95 b3 95 42 3c 12 df ed 71 43 02 46 b3 dd 2b e0 78 e4 87 f6 dd 29 2b e0 36 82 b1 0a 02 c5 01 ad 10 19
                                              Data Ascii: .&CGJ3ynKT*@} BM}e#io `Q%2VU) (bfH;]v5wA$923CxN<uQ!7v~%> 6]u5?$L<p(N`Y)|v|7k^k?T`B<qCF+x)+6
                                              2023-11-16 17:11:56 UTC336INData Raw: 32 f8 6f 00 98 9d 4a 40 2d 3a 7e 32 00 4e 28 80 00 38 5f 57 05 c0 50 37 9d d1 bc 33 19 99 97 d7 47 3b 3a 5e 9d 0e e6 3e c5 e2 1d a7 5d f6 53 37 37 2d 52 f4 da 42 00 96 da 93 af b8 e6 88 be 2f 9c a9 2b 47 b2 bd 57 68 7a 1a c0 57 67 01 3c fd 6e 92 7f 25 ff 01 0b 58 24 0d 5f 4a 8a c0 0c c4 b4 95 c9 4a 72 ec b3 a1 e1 df 37 80 41 db 42 f2 82 ec 00 2c 87 39 c5 fc 95 52 93 3d 5c e7 f3 be 66 ef e4 29 71 51 00 37 f1 a7 e0 0d a8 89 52 87 27 8d 5b c5 d9 d3 f7 2b 79 62 c6 00 58 1c 31 6f 1c db b1 48 e4 59 c0 d2 36 41 d9 64 cb fd 01 cc f5 7e be bb 45 dd e0 e6 e4 3c e0 7e 1d 03 d1 78 dd 02 00 66 c1 d6 94 7f 5d 6f b6 7a a6 0b ba 15 b9 90 20 20 81 29 74 7f 56 94 ad 72 16 92 de 89 ff 6d 3a 36 3b ee c0 36 4e 58 04 70 04 1b 99 29 e5 1a 6d f9 b5 be eb 7a 3e f1 8b 7b b9 48 bb
                                              Data Ascii: 2oJ@-:~2N(8_WP73G;:^>]S77-RB/+GWhzWg<n%X$_JJr7AB,9R=\f)qQ7R'[+ybX1oHY6Ad~E<~xf]oz )tVrm:6;6NXp)mz>{H
                                              2023-11-16 17:11:56 UTC340INData Raw: d5 c9 2e fa 77 63 00 18 73 c2 b0 f0 f1 3a d0 16 bb 5d 69 cd 2f 7f 66 fe 9c 87 a0 9f 87 ee 01 f8 4a 01 58 2d 8a b2 e5 30 60 37 80 bf ed d9 16 47 a5 ad 9f 96 fa d8 e9 39 e0 2c 44 5a 0f 9b e0 28 17 51 db ba 29 24 91 21 b4 7a ae 87 b5 55 23 3a 64 10 98 6b 9f 81 6d 58 61 db 1f bd 1d 8d 6d 02 98 13 c0 3c a1 10 0b b0 ce 2e 1b de ec ec cd b5 1e 82 16 07 bc 46 c2 63 13 99 4c f6 a6 cc f8 e0 bc 09 2e c6 b0 78 e3 fc d4 af 44 72 2f bd 43 96 92 d0 58 75 c8 01 f8 87 d7 25 80 4b bd 1f 7a c4 4e 58 a9 8d 23 0b 4f 0e 8c 0f 2a 03 6c 85 c5 8f 8d 8c 03 6e 57 92 64 00 0a 63 4e b5 85 1d 3a 16 00 1e 74 51 db c7 10 f4 85 02 f0 87 8b 0e 15 72 56 9b e8 4a ab 3a 38 e4 22 ac 4a ac 4d 35 3e 47 6a 27 bb 00 f0 45 ab da 46 e3 9c 5f 2f dd 51 a7 1f 7e f8 d9 c5 dd fe 07 a7 04 f0 c1 87 17 a0
                                              Data Ascii: .wcs:]i/fJX-0`7G9,DZ(Q)$!zU#:dkmXam<.FcL.xDr/CXu%KzNX#O*lnWdcN:tQrVJ:8"JM5>Gj'EF_/Q~
                                              2023-11-16 17:11:56 UTC344INData Raw: e9 bb 80 b3 94 43 95 db ec 08 26 80 e1 e2 1a 75 ad 13 98 be 2f 02 33 22 d7 b4 5c c4 29 d7 27 8c 39 24 ab e3 9c e8 28 c1 48 ea c5 4d 9b 16 0b 0c 06 80 39 3c ba 9f 3b 00 ef f4 76 ca 1e 96 02 ee 2d df 73 4d 63 65 79 b6 8b a7 a0 66 27 e1 a7 12 b0 97 81 b7 00 ae b7 1c 75 39 e8 8a 79 60 31 2c d8 b7 d7 3d 82 74 93 22 40 f7 fe fa 19 b1 ee b7 6e 60 79 c0 b3 a2 ee 60 64 21 77 db 4b 48 0e 11 7c 83 cc 3d f4 ca 1b 96 03 ec 01 5c db 06 7d de 18 c0 63 1d 9b 7e a9 19 7c 15 78 c0 ff c9 9a 0b 81 6b 5b 95 38 ac ac e0 28 65 8b d2 1f b8 44 48 e3 da 84 36 41 58 f6 70 f7 57 b4 1d f4 84 65 43 4a ca e9 65 3c ee 03 3e 23 02 7a b7 d6 b0 1e 70 b9 99 a6 8e bf 24 67 0c 06 73 9e ab ac 40 c8 ee 5f df eb eb f9 0b 9b 1e af 97 00 5c 00 bd 5c ff 37 ce e2 18 a3 b7 d2 c4 15 cb b0 da 7e c6 f9
                                              Data Ascii: C&u/3"\)'9$(HM9<;v-sMceyf'u9y`1,=t"@n`y`d!wKH|=\}c~|xk[8(eDH6AXpWeCJe<>#zp$gs@_\\7~
                                              2023-11-16 17:11:56 UTC348INData Raw: 2e 36 97 8b b2 23 02 b8 5a 6f 79 f0 04 e2 51 01 ac 9b 16 80 ed bc f6 bb a4 06 3c 9c ff 4c 00 f8 00 0f d8 2f 6b 60 00 96 43 f7 9f 35 41 1f 17 ba 27 fe 4a d9 e9 07 2f fa e1 a0 d7 83 95 a2 1a 37 be 7d d1 87 d0 be 65 80 05 e1 91 3b a4 06 a9 14 38 a5 61 13 b4 64 43 32 90 6f 27 1a 1d c0 66 09 8a 2c ca 8a a1 c3 d4 25 ac df 19 dd a5 ba 8f d9 82 d5 e4 4f 03 5b b3 0e 01 b0 3e 6a d8 04 ad 1f bf ca 71 b4 0e 00 b0 8e 3b 18 c0 b4 8e 4c 0b 78 0c 29 c5 5c 94 79 db 4d 54 95 16 18 bd ec 00 ec d7 0f 74 13 4d 02 a9 71 04 fa 16 24 2b e3 22 05 4b 33 ee 4f 3a cd 0c 65 bc 40 e0 2c 8b 8d c0 31 0e 76 04 6e bb 29 28 a1 3c e5 fa fc cb 8b e0 2f d4 74 c3 b0 00 e0 49 ad aa 30 d8 07 ac ae de 40 56 14 91 24 ff 18 01 f1 bb 6f 28 f4 5c b0 0e b0 5a a0 29 a3 aa 19 b4 b8 29 cb 64 56 98 b0 29
                                              Data Ascii: .6#ZoyQ<L/k`C5A'J/7}e;8adC2o'f,%O[>jq;Lx)\yMTtMq$+"K3O:e@,1vn)(</tI0@V$o(\Z))dV)
                                              2023-11-16 17:11:56 UTC355INData Raw: 37 14 48 df 23 93 76 05 80 c3 5c d0 17 45 e5 96 ef f0 a3 a0 5f 02 7e 13 5a ef 7f 72 cf 9e 3d f7 27 fb 16 2a 64 41 dc 81 3d 57 41 4f de 9f 64 02 0f 6c 01 8f 55 07 f0 35 69 3c 5a 82 70 fe 48 f0 ed 08 c0 6e b8 15 7c ae de e0 5f a0 ef a2 ed 54 25 c9 c0 13 4b cb 31 ab c2 18 53 dc 9c 1b 32 d9 ba 14 f7 92 13 3b 99 3d 26 bb 78 3f 4c 1e 47 ac 0b 24 3d ae 75 74 3d 81 56 fd 66 8e a2 13 0b a4 d8 8c c8 9c c1 37 e3 33 8b b0 7d 9b a0 e1 fe c3 de d9 86 b6 55 85 71 bc 2d 62 6b 19 a8 50 5f 98 92 7d a8 26 99 1f 7c 61 04 8b 4c 46 04 15 ec c4 c2 0a db 30 c3 51 4b f5 83 0c 7c a1 a2 15 8a 32 26 6b 9d 03 5f 3e 34 32 b4 10 36 8b 55 ab dd 22 da 11 45 63 6b 43 2b d3 4e 8b 2d 5a 68 9d 5d e7 3a 15 a1 f4 83 a0 ff e7 9c 27 f9 e7 ec 66 f5 b6 b6 6e da fc 7b ef 39 27 37 37 c9 55 72 f3 db
                                              Data Ascii: 7H#v\E_~Zr='*dA=WAOdlU5i<ZpHn|_T%K1S2;=&x?LG$=ut=Vf73}Uq-bkP_}&|aLF0QK|2&k_>426U"EckC+N-Zh]:'fn{9'77Ur
                                              2023-11-16 17:11:56 UTC364INData Raw: 15 ac de 01 45 0d 9d 50 75 81 46 58 56 49 ac 54 97 c0 17 48 00 b6 5f cb e0 a4 25 20 c5 ef f9 5a 04 e9 ea 8d a7 c2 6d de cc 9b 5d bb 4a 0f 89 3c 3e 52 04 f0 ca 51 21 07 bc 6f c1 7e c0 40 9f 13 00 58 02 01 79 bb 63 47 da 91 8f 80 eb 7e 85 54 12 ab 11 74 d4 01 57 ef d2 ba 20 03 30 59 d9 c5 7f 6a 67 03 d3 9b 75 05 4b 1e c0 8f e1 3d 6b 6d 1d 7e d6 f3 17 09 64 75 6f 2f 5e 7e 60 d7 00 bc c5 00 9c e5 05 6b 10 85 1c 7f 5b ba a6 91 9b fc 85 98 f1 8b 99 b0 03 8e df 06 7a d1 48 58 6b d6 ac e1 30 1c e1 5a 60 3b f8 53 d3 0f fd b3 3a ef 5f f3 26 af 9c f1 f9 ba c7 08 e0 0c 1c b0 5a 42 9b f3 b5 a2 68 8a 73 34 e4 01 f8 b3 4d dd f5 d6 48 d9 d8 c8 88 c6 d0 10 81 29 e7 80 59 00 cd 40 cd b0 d0 06 0b a3 41 13 c0 54 ad aa 7c ed 7e 94 dd 9d bb 28 7e 99 27 39 9e 61 2b e8 44 bb eb
                                              Data Ascii: EPuFXVITH_% Zm]J<>RQ!o~@XycG~TtW 0YjguK=km~duo/^~`k[zHXk0Z`;S:_&ZBhs4MH)Y@AT|~(~'9a+D
                                              2023-11-16 17:11:56 UTC380INData Raw: c7 39 6d 95 0e 15 02 7a ce cf 84 98 83 65 d1 fb f8 0d 5a e0 4b 8f 22 0d 0b 17 26 0b da 4c 47 09 0f 8c 3e 68 66 61 11 c0 94 c1 2d 85 93 47 da 44 04 b3 a4 60 80 fb 75 fe 0d 7a df 55 03 9c 0d 47 32 59 d8 d8 4c 36 cb 7f 7e cc cf 27 26 46 d2 58 7e 1f 93 6a a4 46 b3 e9 6c 0e 5d d0 9c 59 3a 17 ce c4 8d ea 4f 98 ce f3 ae 03 fb 76 47 c1 e8 44 6e 1a 8f c6 f3 06 c0 07 06 f6 8f 9d e8 ea b8 7d ff 73 49 24 58 44 00 13 be 94 a2 d7 14 d4 63 8e af 7f b1 77 76 21 0d 56 61 1c 7f d7 4d 41 17 79 61 11 46 b9 a8 30 85 72 20 83 08 83 8a a6 d4 2a 04 07 26 4b 8a 16 b1 8b 55 54 43 fa 80 82 21 45 b5 3e 57 81 a3 62 d2 10 8d cc 4a c6 58 8b 0a 67 d9 6c 8b 81 93 3e 08 29 f0 a2 8b ba 0a bc ee ff 3f e7 d9 1e d7 5b 6b 7d 5a f9 fe df 77 e7 9c f7 63 ef 5e 83 fa f5 3f cf 39 cf f1 74 2c d2 18
                                              Data Ascii: 9mzeZK"&LG>hfa-GD`uzUG2YL6~'&FX~jFl]Y:OvGDn}sI$XDcwv!VaMAyaF0r *&KUTC!E>WbJXgl>)?[k}Zwc^?9t,
                                              2023-11-16 17:11:56 UTC387INData Raw: aa 70 aa a7 18 f0 67 1e 80 4f 88 08 5e fa 5e 53 1f 1d 09 5d 0e a3 7f 79 2c 81 56 b8 6f 30 68 00 5c c6 6a 0c e5 eb 00 60 2c 84 54 de cc 73 00 f4 98 6f 04 00 4e 1a 00 d7 83 08 fd d6 91 01 3a 9f 0c 47 01 46 02 58 d6 03 36 e0 d5 7e e8 0f 66 bf ff f1 10 d3 90 00 60 54 04 f0 21 e8 6b 53 42 b7 ba a0 1f b1 16 78 3c 62 b8 0b 81 bd a4 6f 32 5b c6 c4 dc ba ac b7 c4 98 2f 3c 2f f9 4b fc 5a fe 22 f7 46 20 10 6a c4 0a 5b f0 b3 d6 cb 9a 8f 34 79 80 ca 62 98 25 4f a2 34 8b 1c 71 84 16 0a b0 d8 0f 08 63 ce 83 74 49 53 ac d9 14 16 67 a6 ce 63 12 0e 57 0c 18 1f 77 12 4a ec 94 c4 80 1b a4 af 9a 5f e2 57 f4 ee 43 5e 2a 4a 4f c7 21 8d 01 ab 03 36 2d 39 ea 74 c0 cb 7f 0f 80 35 13 16 24 81 55 e5 b1 2e 1d a8 b1 57 ad 35 e7 05 a6 1c 8d f8 f6 97 ed 55 96 6a 45 6d d4 98 85 f9 1e 2b
                                              Data Ascii: pgO^^S]y,Vo0h\j`,TsoN:GFX6~f`T!kSBx<bo2[/</KZ"F j[4yb%O4qctISgcWwJ_WC^*JO!6-9t5$U.W5UjEm+
                                              2023-11-16 17:11:56 UTC403INData Raw: e3 76 79 0c 05 30 f7 e1 3d 07 01 cc b7 a7 86 67 17 df ea 74 45 93 c3 2a be 18 36 13 7b e8 89 61 0b f0 c6 52 4a e7 d3 34 ff 07 7e 28 5c 42 8e 5f 06 fb e5 ab db 7f 57 f8 45 8b a0 3b bf df 0f c7 a5 db c9 91 1a 7c 08 00 13 a5 15 63 5d 43 91 a3 9a 01 19 bb a5 c9 b8 3b ee c0 0b ce d9 18 df 18 2b 58 84 cb 64 9d c7 6f 6c 63 98 5e 06 5f e9 0c 21 65 c2 87 1a 29 88 b1 ce 8c cd 71 f2 8f 93 d9 fe 91 e5 1d a9 b2 05 7f 01 e0 42 49 12 c7 5f 28 05 f0 2a 7d c1 68 03 b3 b9 95 6e 63 a0 01 5d 9d 91 92 4b 12 c0 42 cd ac 9a 62 07 d1 a0 71 17 62 cc e3 05 00 76 78 26 80 1d ba b3 4f 5e c0 3c 1c af ee 89 f6 25 40 57 f1 20 86 6d dc 41 94 4a 73 1b db 0b 2b 0b 32 08 b8 84 29 b0 ac 16 01 e0 b9 26 00 4c 93 08 fb 1a 00 98 f3 70 7c 31 3b 77 62 cb 96 87 e0 5a 87 c5 e5 f5 8b 4f 05 d7 3a 01
                                              Data Ascii: vy0=gtE*6{aRJ4~(\B_WE;|c]C;+Xdolc^_!e)qBI_(*}hnc]KBbqbvx&O^<%@W mAJs+2)&Lp|1;wbZO:
                                              2023-11-16 17:11:56 UTC419INData Raw: 4e 8d 8d d7 a4 fc 25 65 26 c7 61 81 ff ac 37 27 93 10 1c e7 74 52 a5 e7 88 5c 11 5a 0b f6 c6 85 c5 d8 50 dc 0d 00 4f 0d 0d 8c 0c 44 07 cc ce 24 7b 3f 38 0f fc 3d 76 e9 d2 73 60 80 21 0f 02 c3 01 13 c0 58 a8 09 2c a4 18 f8 eb f6 77 08 09 01 1c 6b 42 1b 80 7b 6f 5a e2 17 21 02 6b a2 12 f2 fa 06 0f 66 7d 51 fa 49 72 04 d3 e8 37 36 9e f0 0c 8c 2f ed 6f 03 f4 1c 7c af 07 81 21 7c 2b 1b ef 69 62 ca fe 71 60 b9 f9 4e 55 55 b5 38 22 72 e7 1e 81 30 ed 01 4b 59 4e de 19 47 68 87 34 73 e6 0c 11 0c 11 c1 de 0e 89 16 98 03 22 21 06 fc e3 cf 3f 1e f0 fa 43 15 0c 81 14 f0 bb 95 f8 b5 85 00 de 12 01 bc 47 e2 80 41 60 43 f0 b7 81 c0 32 c1 96 53 2c 58 1d 6a 6e 84 e7 35 f8 a2 e4 39 d0 17 bd 51 02 ea 82 6f 3e 0e 43 14 f3 5e 00 ed c8 65 2a b9 ff e5 84 42 e8 b4 06 96 d6 ff a9
                                              Data Ascii: N%e&a7'tR\ZPOD${?8=vs`!X,wkB{oZ!kf}QIr76/o|!|+ibq`NUU8"r0KYNGh4s"!?CGA`C2S,Xjn59Qo>C^e*B
                                              2023-11-16 17:11:56 UTC435INData Raw: 22 30 3b a0 b5 22 87 e8 0b 03 1c a8 ab 32 e5 20 ac df d8 3b db 90 c8 aa 30 8e cf 5d e8 85 6d a1 f9 30 65 4d a5 45 af 0e b4 06 c3 96 81 46 51 a3 d4 f4 b2 a5 81 a5 7e c9 0a a1 e9 0d 96 a1 fa 10 14 66 04 6e 50 56 b0 92 91 ed 12 1a 4d bb 99 93 c9 14 d5 2a 46 b8 52 9b bd b1 2d 6e 90 08 f9 21 96 f0 4b 2d 45 ff e7 7f ee e3 e3 dd db a4 d6 86 d1 de ff b9 f7 dc 73 ef cc 6c d3 50 fd fa 3f e7 39 e7 41 6a d3 db ca 62 71 9e 0c 3a 53 02 5c 32 ef 7e 0c 10 48 16 3a 52 d5 92 b8 a5 49 58 53 7f 0a 60 88 7f 0a 01 ce 2e 00 60 79 70 14 80 85 9e 37 f9 00 be 9a f9 55 9c c8 85 82 5f 49 c1 7f 06 5e 0c 03 78 c9 01 ab 1f c6 47 05 c0 f6 bd a3 18 74 19 fd 8b 3b 61 d1 fe 9a 03 26 85 43 f0 e5 0e 1c 1f 5f 5d 11 b0 9a 47 67 43 df b2 e7 d0 fc 9e db 6f a9 10 c4 32 02 4d f0 3a f8 8e 48 4f 47
                                              Data Ascii: "0;"2 ;0]m0eMEFQ~fnPVM*FR-n!K-EslP?9Ajbq:S\2~H:RIXS`.`yp7U_I^xGt;a&C_]GgCo2M:HOG
                                              2023-11-16 17:11:56 UTC451INData Raw: 93 28 84 eb 18 ab a4 b5 3b bd 21 9d 41 5f 8e fe 40 4b 13 ce 02 83 b3 46 e0 34 50 59 e7 b2 a0 6e 03 04 c6 8e 1b 29 05 30 04 5c 2b 81 0b 10 09 9c 49 e3 23 a3 c9 1a de 94 ba c3 76 b3 5d 08 33 bb 32 f8 0e 99 5d 64 65 c3 f0 6b 58 07 ac 5b 5f 32 07 cb c5 a0 41 59 6c 13 4d 75 81 76 80 b7 8c 8f 23 03 ba 82 37 cb b0 c0 5b 02 60 20 53 65 0e 98 16 f8 e5 83 47 68 80 61 7b c1 dc 8f 3e 02 7e ef c4 f9 11 08 4c 00 bb 29 60 ce 01 13 c1 fc 32 11 0c 39 f0 26 cb 90 12 9d ac c6 03 d8 3e 60 cc 8d 24 49 6b 8b 1e da 8d e7 ad f2 28 3e 1b 8b ef c6 c2 d8 e8 eb 85 c6 7d 62 fa fc 8d 46 99 6d c0 cf 47 5a d4 0d 47 91 3f 56 7e 38 9d 67 b2 0e f8 ff 2f 47 5c 93 e9 1a ff 4e d0 7b f9 e5 c2 df db d6 3b a0 af 88 fb 21 7f 3e a5 10 66 ef 1f 92 80 65 0e d8 46 16 82 a6 05 46 45 a3 92 4e f7 e6 8b
                                              Data Ascii: (;!A_@KF4PYn)0\+I#v]32]dekX[_2AYlMuv#7[` SeGha{>~L)`29&>`$Ik(>}bFmGZG?V~8g/G\N{;!>feFFEN
                                              2023-11-16 17:11:56 UTC467INData Raw: 05 78 4e 15 76 21 39 ee 69 23 a4 85 25 25 a4 b8 c5 47 20 04 0f e3 6e e2 24 0c df 77 10 f4 e8 f8 de af 00 03 40 9e 00 03 40 0d 04 18 00 f2 04 18 00 6a 20 c0 00 90 27 c0 00 50 03 01 06 80 3c 01 06 80 1a 08 30 00 e4 09 30 00 d4 40 80 01 20 4f 80 01 a0 06 02 0c 00 79 95 04 78 fc f9 48 0b a7 b6 4f db da 9f db c4 ab 0d cd e1 0f 9f c5 ee 78 49 bc 0f e7 01 cf 52 28 c0 dd 74 b7 73 17 9b 76 88 db ed 03 fc 3d 07 b8 9b 6c 90 35 e2 77 65 68 ae da fe fa 2c ee 0e e9 df 04 78 63 31 6e b3 36 ad 15 03 18 16 9c 47 49 63 33 8b c3 58 3b a3 9f e9 b9 2c c8 92 0a 05 78 68 be 2e e9 66 b1 69 c7 42 01 0e fb b3 ef 6b 85 08 f0 ed 74 ee 9e 8d cd 03 63 9f 09 30 0f eb a6 b6 8f a3 5a ce 93 17 ff d6 c6 18 8d 53 5c 57 d9 1d 63 12 2d c8 5f f6 ce 18 07 6a 18 88 a2 a2 85 33 e4 08 91 b8 42 6a
                                              Data Ascii: xNv!9i#%%G n$w@@j 'P<00@ OyxHOxIR(tsv=l5weh,xc1n6GIc3X;,xh.fiBktc0ZS\Wc-_j3Bj
                                              2023-11-16 17:11:56 UTC483INData Raw: 8c dc 1b d2 b9 e0 2d 74 71 1c ab 80 2d 89 c1 32 a5 f4 75 e2 7e d6 f4 cf 72 9a f2 19 e0 ae 00 b8 a8 a8 e8 7f 27 02 f0 99 ca 8d dc 6c 9d ce 7c c4 48 67 b6 dd 00 c0 c0 34 8f b6 f0 a2 ef 17 8b c7 1b 3f 9b 3f de 1c 7f bc 3d 5a ad 9b f7 bb 50 1f cd fc 2c a1 f0 6f 1a c2 fa 2a 03 35 a5 b0 60 90 e0 55 77 4d 67 b3 a0 4b 7e 51 3e 40 08 a6 83 2c e0 0e 19 ac 72 d8 ef a0 40 0a cb 94 30 bc ad 39 de af d7 d5 76 67 24 f9 db 9c 6c 7a 77 4b 28 ed 4c b0 a7 aa 06 34 33 63 b5 f3 64 fb c4 b6 74 56 54 98 18 b2 9a d2 93 bc 0b c4 61 af 0f 9f 6b 9a 80 d8 83 a0 1d 57 7d 80 5e d7 2f a2 c7 31 09 cb ea 9a 86 2a 82 b0 00 37 c2 01 a7 85 3e 6b 2b b5 81 e1 d2 62 a8 23 91 97 da dc 08 28 9b 0a a6 86 f4 d4 f2 e5 9a 5a ad 50 78 bb 08 49 2a cd c2 e1 b4 a5 d4 c5 ba 58 c0 45 45 45 ff 43 4d 30 08
                                              Data Ascii: -tq-2u~r'l|Hg4??=ZP,o*5`UwMgK~Q>@,r@09vg$lzwK(L43cdtVTakW}^/1*7>k+b#(ZPxI*XEEECM0
                                              2023-11-16 17:11:56 UTC499INData Raw: e7 ac f2 9d 5a c7 60 9f 86 15 b6 23 0c 0a 0a ba 96 12 00 4b 08 fa 92 07 4e b2 fa 00 13 bc 27 00 ee 31 4c 6e cd 55 39 88 b8 88 4c 2f 2a 18 63 74 0b ba 03 a1 c1 5e 60 d8 10 a7 69 db e0 d9 b3 0f 1f d4 08 4c df 47 79 58 c7 4d 65 2a 80 59 27 d6 0a 4a de d5 78 5c e4 a5 cc 00 13 75 95 a6 d2 1d 05 2d 1a 8a 29 04 4d d0 15 59 fc ba 76 c0 a2 3b 32 cc 39 cd 22 bb 92 cc a3 58 d3 6e 83 a0 30 e9 f3 3f d0 53 8c e9 57 5e 99 e8 d1 86 95 87 70 29 31 68 3e 31 80 2c 84 35 4d 05 a3 f1 cb 84 d7 2b ef 3a e1 3b 6c 7b c7 c0 fa 5f 17 84 5e 07 e0 24 a7 80 00 13 53 2e 01 29 37 dd 59 dd 2e 77 c5 02 bb 1e d0 45 ef 68 bd dd 83 6f 0f c3 db 8c 60 9c 3b 3b d1 ce 0e fd 9d 70 09 4f 92 18 e3 5c a5 69 76 8a 10 f4 12 59 58 47 47 9f bd 75 db 67 47 e7 8b b3 e5 6a a2 cb 01 ab 94 19 60 85 76 5d 25
                                              Data Ascii: Z`#KN'1LnU9L/*ct^`iLGyXMe*Y'Jx\u-)MYv;29"Xn0?SW^p)1h>1,5M+:;l{_^$S.)7Y.wEho`;;pO\ivYXGGugGj`v]%
                                              2023-11-16 17:11:56 UTC515INData Raw: 80 df 8c e3 3f 01 e0 a4 c8 a6 d3 a1 b4 63 d0 0a d4 4c dd b4 48 f1 57 56 d7 69 4f 94 88 11 c6 d9 52 81 8a 59 88 45 f7 e7 f9 80 c4 bf 2b 20 8c 07 06 46 60 79 8a 03 96 52 94 fc 28 59 98 c8 53 ae 21 7d 12 b2 a0 83 82 82 82 9a fc d5 7e c0 76 3c 6c e7 5f e1 34 33 3c 3a 3d 07 5a d0 db ee 4a 38 96 6e 83 fa 06 bc 95 23 a3 ab 65 81 61 89 e7 59 aa d4 f5 33 af 7c 69 8d 8d 15 73 c0 89 1b 18 80 a1 24 3d 3e 4e 41 20 1f c1 57 17 00 8e af b7 e9 8b d2 59 f4 cf 5e bd 4a 00 c7 69 92 b2 d2 4a 5f a6 b1 39 e0 25 ec 3e b1 39 83 ed 03 66 00 c7 89 53 1c a7 55 3e 1e 17 c3 d1 6b 51 0d 7c 12 41 0d b6 e9 72 ec 19 57 ca fe 17 7a 17 00 be fb 67 1c 63 c8 fb 8f ca 7c 13 2d 03 b3 2a 56 c9 7a b0 04 a0 eb 1c 74 4e e9 d7 16 2b 4c 04 ae 8a ba aa 49 6c 8b f3 1c dd 7e 37 ca 81 8a fb 03 e3 e2 df
                                              Data Ascii: ?cLHWViORYE+ F`yR(YS!}~v<l_43<:=ZJ8n#eaY3|is$=>NA WY^JiJ_9%>9fSU>kQ|ArWzgc|-*VztN+LIl~7
                                              2023-11-16 17:11:56 UTC531INData Raw: e2 a8 aa aa 3a 33 71 12 d6 11 c1 04 e3 ab 29 00 0c 3b 26 72 dc f0 72 99 b1 13 0e a7 c9 cf 41 ad b1 d8 dc 50 d6 c0 c2 2b aa de 67 e4 f5 23 04 eb 37 df a7 35 4d ea a3 af 75 fa 19 3d f4 69 10 72 b1 ed d5 c0 b0 26 41 e3 4a 0a 77 39 80 e3 18 c0 9a a9 45 a2 4f 4e 13 73 e5 56 d2 58 00 ec 24 11 fa 80 ec 67 a0 77 bb 5a 29 80 4b 89 13 2e e6 a0 6d b1 b4 bd 1a fa e8 08 c0 fd 72 19 38 60 cc 8f 25 fa 9b 89 1e 61 a3 c1 cd 0f 9f 00 c0 b3 6e b3 6c 3b 31 c0 5d 2b 36 97 5c f0 1a 2e 18 0e 18 0d 1e ee 56 0c d9 d5 d0 f2 5b bb 66 7b d8 b6 8c 5f 34 68 d1 c8 1b 76 07 f8 59 20 38 4e 09 c0 25 83 47 5b 24 d9 88 fa 4d a3 3e b7 90 a3 cb 5e f1 7c ea a0 66 41 57 55 55 9d 9f 66 09 c0 16 02 a6 65 c0 3a 07 6d 0b 81 93 21 f6 04 b7 5e 37 45 9a 5a ee 55 72 c2 21 1a 80 2d b6 cb 6d 34 03 ac 54
                                              Data Ascii: :3q);&rrAP+g#75Mu=ir&AJw9EONsVX$gwZ)K.mr8`%anl;1]+6\.V[f{_4hvY 8N%G[$M>^|fAWUUfe:m!^7EZUr!-m4T
                                              2023-11-16 17:11:56 UTC547INData Raw: a6 06 59 26 34 0d 1d b7 50 dd c5 49 fb 9f 8d 30 e8 4b e8 5d 38 11 e9 09 6e ff 4a 3b 3b dd d6 3a ca 85 9d 7e fa f1 5b ef ca 42 b4 18 d6 29 00 bc e8 81 c7 05 e3 77 18 a8 d7 c3 4d 17 b7 90 c1 a7 e8 18 c1 10 ca 5d 72 50 98 c8 7e fc d5 f4 f0 a4 03 fc a6 24 ac 3f d9 3b 7f 16 39 ab 28 8c 3b 7e 82 81 4c 35 85 8b 85 e8 8e c5 04 16 61 91 b1 db 65 c1 05 79 65 85 14 f1 03 4c b1 16 42 48 69 95 5e db b1 8a b8 8d c5 30 60 23 41 58 41 16 36 11 03 c2 34 16 32 58 a4 b0 16 41 64 1b 9f 73 ce fb f8 78 73 7c 7d 8d 89 36 73 9f 7b ee b9 7f 66 b3 31 ab e4 e7 b9 f7 dc 7b ab aa aa b6 4c b1 07 8c 92 d7 a1 bb ef e4 60 fb 44 6a ac 44 7a b4 43 b8 4d cd 22 88 bd f7 ee 70 0c 53 02 96 28 ec b4 75 8d 53 c4 1b 05 cb ce d3 c5 e6 fb 4c df 5f 40 5f c6 be 4e 5d ef 08 c5 6e 0a 7b 35 2b 08 c3 b2
                                              Data Ascii: Y&4PI0K]8nJ;;:~[B)wM]rP~$?;9(;~L5aeyeLBHi^0`#AXA642XAdsxs|}6s{f1{L`DjDzCM"pS(uSL_@_N]n{5+
                                              2023-11-16 17:11:56 UTC563INData Raw: 95 01 01 cf 81 e4 4a 95 0b 93 bc 3c a7 62 2c 60 e9 6c 9b 02 c9 80 fb d4 d2 6e df d1 cf 49 aa e5 12 34 09 f8 da cd 0f bb 04 78 f8 50 68 0e 48 f3 ed fa e8 0c 38 22 25 5a 69 4c 30 c3 d7 13 7a 6a b9 bd 69 7b 79 e3 13 98 00 02 06 a0 32 20 e0 39 90 04 94 1f c6 a1 d3 83 b1 c6 02 ce e3 4a 42 71 23 71 7a 89 51 e6 73 ca 6a b7 6c 60 92 2b 0b f8 da b5 5b 6f b8 6b f8 46 42 59 92 66 5f 7f 9a 14 b0 a0 b5 ee d3 db 90 bc 4c ca 0c 1a bf 5f 3a 97 6a 31 3c 15 6b 0a 08 18 80 ca 80 80 e7 00 0b 98 48 8a 4d 09 f0 01 01 93 b1 f6 35 c6 19 b0 2a 5a b6 e8 bf 4f f7 f7 4a 15 b4 28 98 04 fc ec c5 9d 6b cf 3e be 7d 5b be 16 29 af 49 47 17 4f 0a b8 44 3b 23 99 bc 08 b8 ac 2c 1b ab 56 5b a4 c0 47 00 01 03 50 19 10 f0 1c 10 ff e4 3b 68 b5 4b e5 4a 63 01 8b b0 9a 7d 42 a1 dc b0 ff 72 07 2d
                                              Data Ascii: J<b,`lnI4xPhH8"%ZiL0zji{y2 9JBq#qzQsjl`+[okFBYf_L_:j1<kHM5*ZOJ(k>}[)IGOD;#,V[GP;hKJc}Br-
                                              2023-11-16 17:11:56 UTC579INData Raw: f8 04 0c 00 05 02 06 80 4f c0 00 50 20 60 00 f8 04 0c 00 05 02 06 80 4f c0 00 50 20 60 00 18 3b 57 8f e3 34 10 46 b5 75 0e 90 d6 47 b0 84 44 9f 03 b8 a0 8a 2c 3a 17 a9 38 00 be 00 25 4d 14 0a 2a 4b a4 8c 5c 6c 13 a1 6d a8 28 06 d2 51 20 ad 84 f6 0c 9c 00 bf ef 7b f3 83 f1 92 d5 1a 47 66 76 9e 14 9c 99 f1 84 99 37 6f be e7 99 31 9c 47 32 e0 84 84 84 84 84 84 18 30 bd 01 e7 fb 2c 6b 96 7f e4 d5 f7 56 a8 b2 2c 6b ff cc de 1c 16 1b fe 4e 78 e7 ea 2a 2e 98 db 05 fb b6 ba 32 ed c3 f8 ad 7b dc c5 8c 31 fc 6c b6 19 80 e4 59 98 ac 1d 52 72 d6 bc b1 6a bc bf 2e 74 7a 31 18 74 69 57 b8 f4 83 9b 45 4a 28 98 52 7e a4 d2 1e 46 0c 4b d7 78 ac 4f b1 c5 1e 85 89 3e 86 cc 09 13 1b 30 65 ba f9 cc 14 51 fe 65 80 4b cc 8e 57 45 2f c2 0d 85 bc fc 5d 21 41 25 2a 98 06 fe 80 60
                                              Data Ascii: OP `OP `;W4FuGD,:8%M*K\lm(Q {Gfv7o1G20,kV,kNx*.2{1lYRrj.tz1tiWEJ(R~FKxO>0eQeKWE/]!A%*`


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              16192.168.2.549719172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC585OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/nvidia.js HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              17192.168.2.549720172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC586OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/bx1.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              18192.168.2.549722172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC587OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/dm.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              19192.168.2.549721172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC587OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/pcm.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2142.250.217.110443192.168.2.549705C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:52 UTC1INHTTP/1.1 200 OK
                                              Content-Security-Policy: script-src 'report-sample' 'nonce-CueN8K1q1naTVENs2BegnQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              Date: Thu, 16 Nov 2023 17:11:52 GMT
                                              Content-Type: text/xml; charset=UTF-8
                                              X-Daynum: 6163
                                              X-Daystart: 33112
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              X-XSS-Protection: 1; mode=block
                                              Server: GSE
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Accept-Ranges: none
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              2023-11-16 17:11:52 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 36 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 31 31 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6163" elapsed_seconds="33112"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                              2023-11-16 17:11:52 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                              2023-11-16 17:11:52 UTC2INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              20192.168.2.549723172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC588OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/re.gif HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              21192.168.2.549725172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC589OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/bel.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              22192.168.2.549724147.135.36.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC590OUTGET /?lang=en HTTP/1.1
                                              Host: ipwho.is
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://fpso-yfb3p.ondigitalocean.app
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              23172.66.0.96443192.168.2.549722C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC590INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Content-Type: image/png
                                              Content-Length: 332
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "14c-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=ohUhd4L_vas9gCx5ANfz65wzSp_nq0t.pX_tM3LOf3o-1700154716-0-Ac0K54eWqNyaUdu2d+ReOuTR74666yZ26u+/xMcTw+hWd1KWckNQlisIGif2u9PbAYwMwQf4HQ3qYZ8q3gI42H4=; path=/; expires=Thu, 16-Nov-23 17:41:56 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b22de4fc3cb-SEA
                                              2023-11-16 17:11:56 UTC591INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 01 03 00 00 00 4a 2c 07 17 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 df 49 44 41 54 78 5e ed d4 31 6e c5 20 0c 06 60 23 06 8f b9 40 f5 72 8d 4e cd 55 de 49 1e 39 1a 47 c9 11 32 32 20 53 70 c0 04 41 5e 55 a5 63 bd a0 4f c8 30 80 7f f8 65 7d 68 5b a1 08 7d 15 12 86 aa 39 ca 8a 4c d4 2e 0a 51 ae 40 27 91 b4 25 49 a3 61 e5 46 15 58 fe 50 60 1d 9b 2a 14 a5 63 75 95 6f 44 ef 85 dd de 7d fd 4b e7 77 50 bc b2 1c fc 65 7d 2a 1b f1 8c a8 f7 b9 fa 27 7e 16 b4 32 a2 bd d3 22 da 1a d9 4e f3 1b 4d a2 35 0a 45 70 16 f5 d2 45 3e 49 35 82 22 d7 68 67 99 a1 36 d6 9c 65 1b ad ac 29
                                              Data Ascii: PNGIHDRddJ,PLTEgtRNS@fpHYsIDATx^1n `#@rNUI9G22 SpA^UcO0e}h[}9L.Q@'%IaFXP`*cuoD}KwPe}*'~2"NM5EpE>I5"hg6e)


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              24147.135.36.89443192.168.2.549724C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC591INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Content-Type: application/json; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Server: ipwhois
                                              Access-Control-Allow-Origin: *
                                              Access-Control-Allow-Headers: *
                                              X-Robots-Tag: noindex
                                              2023-11-16 17:11:56 UTC592INData Raw: 32 64 31 0d 0a 7b 22 69 70 22 3a 22 31 35 36 2e 31 34 36 2e 34 39 2e 31 36 38 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 49 50 76 34 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 22 2c 22 72 65 67 69 6f 6e 5f 63 6f 64 65 22 3a 22 57 41 22 2c 22 63 69 74 79 22 3a 22 53 65 61 74 74 6c 65 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 37 2e 36 30 36 32 30 39 35 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 31 32 32 2e 33 33 32 30 37
                                              Data Ascii: 2d1{"ip":"156.146.49.168","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","region":"Washington","region_code":"WA","city":"Seattle","latitude":47.6062095,"longitude":-122.33207


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              25172.66.0.96443192.168.2.549719C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC592INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Content-Type: text/javascript
                                              Content-Length: 2055
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "807-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=02Jz0XwboHoUGRt66sFxFwUTPJ8kWCSRPthBhAzGgRQ-1700154716-0-AVnXYEaHsvyKzxR8ZXGz7igiGRMDtAoLOWQafo5Ngu8YxgpbUtZt/e7n6aDh//l+aPltjsXLYlTwcpk0NRo0vS8=; path=/; expires=Thu, 16-Nov-23 17:41:56 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b229c5016da-SEA
                                              2023-11-16 17:11:56 UTC593INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 6f 67 67 6c 65 46 75 6c 6c 53 63 72 65 65 6e 28 65 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 6e 3d 65 29 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 49 73 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 21 31 3b 6e 2e 72 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 3d 6e 2e 72 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 6e 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 6e 2e 6d 6f 7a 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d
                                              Data Ascii: function toggleFullScreen(e){var n=document.body;e instanceof HTMLElement&&(n=e);var t=document.webkitIsFullScreen||document.mozFullScreen||!1;n.requestFullScreen=n.requestFullScreen||n.webkitRequestFullScreen||n.mozRequestFullScreen||function(){return!1}
                                              2023-11-16 17:11:56 UTC594INData Raw: 6c 61 79 28 29 7d 2c 21 31 29 2c 24 28 22 2e 6d 61 70 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 6c 61 79 28 29 7d 29 2c 24 28 22 2e 62 6c 61 63 6b 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 6c 61 79 28 29 7d 29 2c 24 28 22 23 66 6f 6f 74 65 72 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 6c 61 79 28 29 7d 29 2c 24 28 22 23 70 6f 70 74 78 74 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 6c 61 79 28 29 7d 29 7d 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 62 6f 64 79 22 29 2e 6d 6f 75 73 65 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 23 66 6f 6f 74 65 72 22 29 2e 66 61 64 65 49 6e 28 22 22
                                              Data Ascii: lay()},!1),$(".map").click(function(){e.play()}),$(".black").click(function(){e.play()}),$("#footer").click(function(){e.play()}),$("#poptxt").click(function(){e.play()})}),$(document).ready(function(){$("body").mouseover(function(){$("#footer").fadeIn(""


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              26192.168.2.549726104.117.234.93443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC595OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2023-11-16 17:11:57 UTC673INHTTP/1.1 200 OK
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (sac/250E)
                                              X-CID: 11
                                              Cache-Control: public, max-age=236898
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              27172.66.0.96443192.168.2.549721C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC595INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Content-Type: image/png
                                              Content-Length: 1270
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "4f6-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=1oBgnSb09wIOt46mpAqm.sC5R2HiP._K6UZQxjTLzZk-1700154716-0-AYsRWgbAaiz7kdOh0diDeJcrmcCHpzO1V0uo+VwoAAyyr04GWl50/hewGHs1NMPtMPo2gEOzDCXmRyh2+n2jrm0=; path=/; expires=Thu, 16-Nov-23 17:41:56 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b22cab33090-SEA
                                              2023-11-16 17:11:56 UTC596INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 5c 04 03 00 00 00 16 af d3 3b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e
                                              Data Ascii: PNGIHDR\;gAMAasRGB#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 ">
                                              2023-11-16 17:11:56 UTC596INData Raw: 44 3d 22 78 6d 70 2e 69 69 64 3a 46 31 37 42 39 34 43 44 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 37 42 39 34 43 45 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 00 f6 46 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 18 50 4c 54 45 4c 69 71 ba c6 c9 8d 96 a6 e6 ee ee fa fe fe a4 b6 bd 6e 7a 82 b5 c8 e2 7d 26 5b 7d 00 00 00 03 74 52 4e 53 00
                                              Data Ascii: D="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>FtEXtSoftwareAdobe ImageReadyqe<PLTELiqnz}&[}tRNS


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              28172.66.0.96443192.168.2.549723C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC597INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Content-Type: image/gif
                                              Content-Length: 14751
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "399f-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=yeTcX8_eyMr2LmMFTEXRPBnGg4vqZpRwtJLdGPZYy7A-1700154716-0-AWSiLWkg/H8ucEzOgb0+SzapxHHisCtdnOFfkE1CO9dwGgrP41e1frtoMJ9pc7XpMIe3sQr1ZThrLUPSKxqt/Bg=; path=/; expires=Thu, 16-Nov-23 17:41:56 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b234e5b30e9-SEA
                                              2023-11-16 17:11:56 UTC598INData Raw: 47 49 46 38 39 61 c1 00 47 00 f6 01 00 ff fd ff fd cc 01 fb df 64 fd e8 8f f9 d3 3b f8 e6 a0 fa f2 d1 d0 dc f0 98 b3 d8 7a a5 d7 7c a4 d4 f8 e5 a0 f6 f0 d3 a2 b9 db fa de 64 fb e7 94 7b a4 d5 f0 ec da a8 b6 d2 70 60 ef 82 72 f1 6d 5e ef 7b a4 d6 ea e9 e1 e4 da a8 fb df 63 71 61 f0 db e3 f5 ea e6 e0 d1 cb ba 83 75 ea dc e4 f5 f9 dd 64 73 63 f0 ea e7 e2 d5 d0 b6 84 76 ec 72 62 f3 7b a4 d4 fb df 61 e5 e1 e5 dc e3 f6 d1 cc b7 83 73 f3 fb df 60 dc e3 f5 e8 e5 df cb c5 c4 71 65 e7 7b a3 d4 e8 e5 e3 d1 cd b7 84 75 ef fb df 62 dd e3 f5 73 68 e2 7b a3 d3 e7 e4 e3 ca c4 c0 85 76 f0 7b a2 d3 70 69 de e6 e3 e0 c8 c3 c5 84 75 ec 71 69 df cc c6 bd 84 74 f3 70 68 df dc e2 f5 e3 df e7 cf c9 b8 83 72 f4 fc df 61 70 69 dc 7a a0 d2 a3 a3 e8 e1 e4 ec ec de a8 82 72 f2 6f 68
                                              Data Ascii: GIF89aGd;z|d{p`rm^{cqaudscvrb{as`qe{ubsh{v{piuqitphrapizroh
                                              2023-11-16 17:11:56 UTC598INData Raw: 4b 77 6f 60 39 01 00 a3 5d 31 c8 10 9f bd 75 0d 23 a2 b3 16 c5 80 c4 8b e5 28 02 c1 78 51 e3 13 8b 1c bb 23 7a f4 11 52 a4 15 90 25 0d 8e ec 91 92 e1 4a 26 28 5b d2 7b 59 43 40 30 99 03 69 2a 89 89 73 62 10 84 13 7a ce 3c 29 d4 9d 81 a3 00 8e 9a 52 9a 14 29 d2 a6 12 9e 3a 9d aa 74 95 54 ab 36 01 14 6d a7 33 09 cf ad a0 6c d2 c2 56 a0 1b af b1 47 5b a5 1d 10 96 2c d0 b3 6a d1 96 55 47 cb d4 56 9f 55 be 16 ed 3a a3 6c d0 bb e6 f8 1e d1 2b 54 30 8c 5d 14 00 07 26 aa 38 80 e1 17 d6 1a 3b 66 ac f8 31 0d c9 96 87 10 c6 49 20 b3 0c cc 94 ef 76 36 02 3a 6f 69 22 a7 a7 6c 96 f9 b0 08 81 c6 9e 85 0c 4b b8 2c 61 6c 19 b4 89 e5 1e d5 b4 aa ef df c0 83 0b 1f 4e 3c 78 04 00 21 f9 04 05 0a 00 04 00 2c 00 00 11 00 c1 00 36 00 00 04 ff 90 c8 49 ab bd 38 eb cd bb ff 60 d8
                                              Data Ascii: Kwo`9]1u#(xQ#zR%J&([{YC@0i*sbz<)R):tT6m3lVG[,jUGVU:l+T0]&8;f1I v6:oi"lK,alN<x!,6I8`
                                              2023-11-16 17:11:56 UTC600INData Raw: c3 34 d2 de e9 ce ab 91 ef d5 eb f2 f3 e5 aa 5c f7 f4 f9 52 fb da fd a8 fc e3 d7 cf 89 ad 5d 03 91 e4 43 88 83 42 85 87 10 23 3e 64 98 f0 86 2a 8a 37 24 6a 84 88 b1 22 0c 52 4f 2a b0 8b e6 d0 61 47 8f 2e 32 ff 3d b9 b0 b1 25 85 93 28 c7 7c 82 22 32 da a0 92 25 61 c6 dc b3 0a 0a 00 97 1a 73 ee 1c c2 6d 4d cd 5c 2e 85 0e f5 d1 47 a7 8d 9f 10 71 02 7d b8 74 88 1d 2c 50 a7 6e ac 4a 74 ca 1a 0c 60 c3 8a 0d 6b 93 65 05 72 17 c6 aa c5 e0 94 27 b1 44 52 a5 7e 6b 3b 87 2e 16 07 78 f3 e6 b5 7b 24 ad de bf 80 f1 ee c3 e0 80 30 d8 c2 87 c5 22 0e bb 98 71 d8 40 86 d5 36 56 bc 36 31 d8 5e 0e 8e 64 06 c4 96 2b 89 cd 30 08 07 fe 1b 68 34 e0 8a a0 5d 60 48 b7 da f3 89 d6 df 60 ff ab 4c 7b 1e ed ca ae 51 f2 45 b3 fb 04 80 7d bd c3 04 2f f1 fb de f0 2f c7 47 14 9f 97 1c 6b
                                              Data Ascii: 4\R]CB#>d*7$j"RO*aG.2=%(|"2%asmM\.Gq}t,PnJt`ker'DR~k;.x{$0"q@6V61^d+0h4]`H`L{QE}//Gk
                                              2023-11-16 17:11:56 UTC601INData Raw: 0a 71 b6 33 a9 53 8a 35 9f 3f 2d 62 e4 95 8e 68 d1 25 10 9f 21 dd 09 54 e8 3d a7 4f 9d 20 9b 4a 75 a4 82 af 60 c3 8a d5 88 35 2b 92 a8 e1 e8 dc 1c cb 16 6c 53 b3 62 d0 ba e2 f3 e6 a6 d5 a1 70 e3 9e 9a 7b 2e e9 45 64 6f f3 86 c1 73 70 5e cd 95 55 ef 6e 14 2c 86 b0 4b c3 65 af b0 5c fa 69 61 64 c6 4a 0c 07 78 17 2c b1 62 75 97 31 67 46 e3 58 ad e7 cf a1 45 37 29 6d da e2 e3 5a 81 55 77 f1 b4 eb b4 e2 d4 b2 7d e2 96 0c 94 32 6c 7c b9 f5 1e 3e 36 a2 b8 f1 e3 c6 51 3b 14 81 bc f9 08 11 e2 40 48 9f 4e 9d fa f3 4b 96 0b 8a a8 ce 7d 7a f4 ee e0 c3 77 87 3e 6a bb f8 f3 e2 bf a3 5f cf 9d 14 fb f7 d4 a3 9b 01 e1 9e fc 18 fa da f0 43 61 ef 7e bd 15 fd d3 00 b8 5a 13 02 4a 52 e0 11 ac 31 71 a0 31 0b 26 91 20 30 0d 12 f1 a0 12 11 fe 02 9f 77 d2 54 28 c4 85 d2 05 e7 91
                                              Data Ascii: q3S5?-bh%!T=O Ju`5+lSbp{.Edosp^Un,Ke\iadJx,bu1gFXE7)mZUw}2l|>6Q;@HNK}zw>j_Ca~ZJR1q1& 0wT(
                                              2023-11-16 17:11:56 UTC602INData Raw: d9 db 16 59 ea 06 c8 d4 be 83 b5 4e c5 02 18 b0 d7 40 82 70 0c 22 3c 68 70 a1 9f 89 c6 4a 98 80 58 b0 1f 46 7d 15 75 35 d4 b6 91 63 44 8f 1f a9 85 4c 75 ee 63 ab 92 26 dd 48 4c c9 6c a5 b9 91 8b 60 c6 64 93 86 a6 ca ff 7e 16 8f 69 ca f3 70 a7 99 34 e1 7c da 02 2a 92 ca 8b a7 50 a3 46 25 8a af aa d5 ab 58 ab 26 55 ba 2e ab 57 78 47 18 a6 4b f7 e2 ab d9 b3 68 f3 71 25 95 f6 6b d8 8b e2 c6 16 35 5a 66 26 d7 b6 5e df e2 ec 33 97 ee 18 a4 6b 6d de 1c 4b 98 42 59 bc 88 13 db 5b ab d0 62 ca 44 7d fd 8a e9 79 57 b1 55 59 25 c8 1d a3 6a b9 b3 e7 00 4a 1b 3b 76 99 59 b2 20 5c 29 45 37 dd 4c f6 b3 6b c5 34 2b 75 6b 19 97 ac e9 36 72 3e 1e 7e 5d 0f 33 e1 6d bb 79 0b 3f 8b 51 75 b0 df db fc dd 86 34 ec a0 6c 88 9a 85 2a 5f ce 1c 35 b5 61 d4 b3 3b fa 26 0e bb f6 ef 1d
                                              Data Ascii: YN@p"<hpJXF}u5cDLuc&HLl`d~ip4|*PF%X&U.WxGKhq%k5Zf&^3kmKBY[bD}yWUY%jJ;vY \)E7Lk4+uk6r>~]3my?Qu4l*_5a;&
                                              2023-11-16 17:11:56 UTC604INData Raw: 78 bf ae 79 88 3a ae f0 d3 6c 11 d5 d2 c9 ed b3 ea 10 e7 84 a4 de 96 79 6d 3e 89 96 3b 25 6d a9 e8 9a ab ee ba ec b2 62 ed bb 93 81 0b 6d 55 db 66 c1 e7 39 19 a6 a1 29 a8 00 07 2c f0 c0 04 17 0c 6a 10 00 21 f9 04 05 0a 00 01 00 2c 00 00 01 00 c1 00 46 00 00 06 ff 40 80 70 48 2c 1a 8f c8 a4 6d 77 6b 3a 9f 3b 9b 72 4a ad 5a af d8 ac 76 cb b5 32 a1 e0 68 77 4c 2e 9b cf 68 25 13 b7 c3 b9 df 6c a7 34 4d af db ef 67 a6 6e cf e7 7f 99 73 78 82 63 38 81 83 87 49 7f 8a 8b 80 88 8e 56 6f 86 8f 8f 8d 52 96 52 8c 92 93 9b 36 70 85 9c 94 61 a2 5f 9a a0 87 9e 6e 3a a6 87 95 52 a3 4f ab 8e 3a a8 70 a5 b1 66 8a af 50 b6 b7 67 a8 36 b3 70 aa bd 69 b9 ba 72 c4 75 c1 6f aa 52 cb 91 c9 b8 62 97 d4 d4 95 d1 65 cf a9 d4 da 6e bc d8 54 c6 4e e2 4d df e0 54 dd 9f d5 9d b4 ea e7
                                              Data Ascii: xy:lym>;%mbmUf9),j!,F@pH,mwk:;rJZv2hwL.h%l4Mgnsxc8IVoRR6pa_n:RO:pfPg6piruoRbenTNMT
                                              2023-11-16 17:11:56 UTC605INData Raw: fc 00 1a a2 df 2d fc 9d d5 1d 6d 01 66 36 4f 4e 07 4a e7 5f 82 10 fa 33 20 2e f4 c9 d7 43 84 18 2e b8 de 85 89 35 88 61 82 19 6d 68 59 5b 1f 42 18 62 23 ae f8 45 61 89 26 6a 58 60 62 fc b1 08 e2 3c 13 8d f8 a0 8c 33 7e 67 e3 7f 38 e2 97 d1 83 7e 79 d8 63 80 0e bd 78 56 8c 43 42 98 0d ff 78 73 09 99 64 82 cb 74 c2 db 7e f5 5c 52 c3 95 58 66 79 a5 0f 4f 0e e2 c3 97 60 86 19 e6 2e 52 42 65 5f 00 68 a6 a9 e6 9a 6c b6 b9 26 97 4f fa e0 e6 9c 74 d6 c9 a6 21 4c ae 34 9d 2f 76 f6 e9 67 9f 70 9e f4 e7 a0 84 fa 79 08 7a 37 49 a3 4c 2e 85 36 ea e8 a3 90 46 2a e9 a4 f1 a0 c7 4a 77 3f 4c aa e9 a6 9c aa 09 40 a7 a0 a6 a9 08 64 0c 21 8a 4e a8 a8 a6 aa ea aa 77 c2 f7 09 9f ab ca c9 ea ac 73 ca 4a 2b 9d ae e6 92 69 ac b7 f6 aa a6 ad be b6 39 c9 60 37 7d 10 ec b1 c8 1e 3b
                                              Data Ascii: -mf6ONJ_3 .C.5amhY[Bb#Ea&jX`b<3~g8~ycxVCBxsdt~\RXfyO`.RBe_hl&Ot!L4/vgpyz7IL.6F*Jw?L@d!NwsJ+i9`7};
                                              2023-11-16 17:11:56 UTC606INData Raw: f6 da 70 b7 dd d2 db 70 ab 2d 37 48 74 d7 4d f6 dd 78 e3 dc ad a5 42 f0 8d cb df 9c 9a 0c f2 e1 88 27 ae f8 e2 8c 37 ee f8 e1 81 00 00 21 f9 04 05 0a 00 01 00 2c 00 00 04 00 c1 00 43 00 00 07 ff 80 00 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 90 45 3c 45 91 96 97 98 99 9a 9b 9c 9d 93 3c 94 9d a2 a3 a4 a5 a6 9a 9f a0 a1 a7 ac ad ae af 97 46 aa b3 95 b0 b6 b7 b8 ac 47 b3 bc ab b9 bf c0 c1 8b a9 aa c4 a0 b5 c2 c9 ca b8 c6 c7 45 cd be cb d2 91 cf d5 d6 d6 c2 45 bb bc d7 cf bd 94 c8 d3 e2 89 45 44 e6 e7 e8 e7 e1 b6 d0 e0 dd ed e0 e3 f2 85 e5 e9 f6 48 48 eb ac da df 3c 47 ef d7 fa 45 9b 27 ae 1c c0 67 e7 f2 05 58 c8 b0 a1 c3 87 10 23 46 fc 77 b0 db 37 7d 04 97 d5 bb 97 0e 5f 11 89 20 43 86 ac 48 92 18 c6 8c c9 0c 1e 4c e8 51 a4 4b 97 25 4b d2 42 39 6e 23 be
                                              Data Ascii: pp-7HtMxB'7!,CE<E<FGEEEDHH<GE'gX#Fw7}_ CHLQK%KB9n#
                                              2023-11-16 17:11:56 UTC608INData Raw: 17 55 af ef b0 bb 83 7f 05 53 20 79 a5 da b7 f7 92 4d 5a f3 fa b9 ef f3 bf 8f 2f 1f d4 27 fa 1f a1 77 1f 7e d8 9d f4 59 2b bc 00 e8 91 7d 03 9a 42 57 81 28 f1 07 dd 2c 96 b5 c4 60 83 a5 40 68 a0 5a 1b 25 68 ce 44 09 f9 86 61 86 e2 69 78 a0 75 1e b6 17 d3 85 23 ea 52 e2 4d fa 49 c8 5a 82 96 a9 d6 e2 5c d8 c5 e8 4f 34 0a 41 a5 1b 75 37 3e a4 df 90 27 c6 52 0e 36 82 08 26 62 ff 90 2b 11 39 a4 8c 79 fd 23 62 8d 41 2d c9 24 26 1a 9a 04 e5 23 54 25 49 25 40 57 5e 59 d0 21 4f 35 64 65 25 4e a4 a9 e6 9a 6a 86 49 08 9b 70 a6 b9 25 23 ba fd 08 66 26 49 e4 a9 e7 9e 7b ce 59 11 9f 80 ea f9 4b 8f bb e1 19 e8 a1 88 06 ea 27 27 4e 24 ea 68 a2 bf fc a8 db 9d 97 24 d1 e8 a5 98 66 aa e9 a6 99 a2 c3 e9 a7 a0 66 9a 04 30 0c 69 37 aa 29 a7 7a e3 c4 29 a9 e2 22 69 95 78 a2 f9
                                              Data Ascii: US yMZ/'w~Y+}BW(,`@hZ%hDaixu#RMIZ\O4Au7>'R6&b+9y#bA-$&#T%I%@W^Y!O5de%NjIp%#f&I{YK''N$h$ff0i7)z)"ix
                                              2023-11-16 17:11:56 UTC609INData Raw: db 4c 2f ce 37 eb fc 2e cf 3b 23 65 ec d0 28 b3 32 b4 b1 8c 25 ad f4 d2 94 04 02 00 21 f9 04 05 0a 00 01 00 2c 00 00 04 00 c1 00 43 00 00 07 ff 80 00 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 56 59 91 95 96 97 98 99 9a 9b 9c 59 56 9f 94 9d a2 a3 a4 a5 a6 90 9f a9 a1 a7 ac ad ae af 8e a9 b2 5a b0 b5 b6 b7 a4 5a b2 bb 93 b8 be bf c0 8a bc 9e bb ab c1 c7 c8 af bc bd c4 c5 c9 cf d0 9d ba ce 94 94 d3 d4 d1 d9 da 8b cb cc 5a df b4 cd c3 c6 db e5 cf d7 bb b4 9f 55 58 ed ee ea dd e4 e6 f3 be dd b4 ba ed 56 e0 eb ec f0 d8 f4 00 6f 8d f3 c4 ce 5b 35 82 55 98 c9 92 17 b0 21 ab 85 d5 0a 1e 9c 18 31 21 25 88 0e 33 b6 c2 b8 8e a2 47 82 17 55 69 1c 69 ea 5a c5 8f 1e f1 65 31 49 b2 a5 28 96 1d 51 52 fc f4 4d a4 cb 9b 9a 62 5a 94 e9 11 8b 3e 9b 38 83 56 d2 69 90 27
                                              Data Ascii: L/7.;#e(2%!,CVYYVZZZUXVo[5U!1!%3GUiiZe1I(QRMbZ>8Vi'
                                              2023-11-16 17:11:56 UTC610INData Raw: 39 8a ef 90 b8 14 d5 89 92 8e 00 59 ce 03 5d f0 58 09 93 3f 41 c9 c8 03 01 74 e9 e5 97 5e 62 a9 4d 17 60 96 d9 a5 96 8b 88 39 93 9a 5b 9a e9 e6 9b 70 c6 29 a7 9c 64 ca 89 a6 22 6c 96 54 25 90 0a d6 39 e7 9f 80 06 fa a6 9f 70 ee c9 27 a1 82 26 aa e8 a2 8c 36 ea e8 a3 90 c2 28 0f a4 94 56 6a 29 a0 92 9a 73 e9 a6 9c 72 9a 69 39 9d 86 2a 6a a3 9f 72 33 ea a9 71 0a 89 6a a9 db a0 ea aa 9b 0a 9e ca aa 36 a3 4a 34 c8 67 82 e0 3a 51 ae bb 0a 82 e8 a6 b3 46 33 aa 83 13 7e 41 ec 8b c7 56 88 ec b2 ca 32 eb e0 17 aa 86 1a 2c 34 af 56 fb 65 ac b5 22 65 ad b5 d8 66 fb d3 b6 d5 7e e1 ea b4 cf 80 6b ae a8 e4 22 73 ee ba c0 6a cb ee bb 91 ba 0b ef bc 8b a6 7b 0c bd f8 26 6a ef 31 7c f6 bb ef 91 fd 4a c9 ab ae 04 17 6c f0 c1 94 04 02 00 21 f9 04 05 0a 00 01 00 2c 00 00 04
                                              Data Ascii: 9Y]X?At^bM`9[p)d"lT%9p'&6(Vj)sri9*jr3qj6J4g:QF3~AV2,4Ve"ef~k"sj{&j1|Jl!,
                                              2023-11-16 17:11:56 UTC612INData Raw: d6 36 7d bb aa 3e 68 bb 79 af f3 fd 9b 63 70 b1 ff ae 81 8a bd eb b8 f0 a4 99 fb 19 77 9e f5 1f 2f e6 c0 a9 47 96 c7 ae b8 f6 53 00 c2 8b 1f 2f de 96 75 68 78 ff 7e a7 46 be 7d f9 58 26 05 35 fe 3b 7d fd 25 f7 f8 01 d8 fa e4 70 e5 ef 51 6a a4 21 e0 80 04 0e 88 58 7e 05 26 28 60 7d a8 cc e7 0e 83 90 98 21 e1 84 14 52 08 21 54 f9 55 a8 e1 84 b8 f8 f7 60 27 1b 86 a8 e0 88 0b d2 43 22 89 21 6a 98 8b 83 2c 81 78 e2 8b 2f a2 03 e3 8c 0a 9a b1 cc 6a 17 3a 92 06 2a 3b 9e d3 a3 29 36 2e 13 0e 29 3f 3e 42 a3 8c 66 c0 68 49 b7 90 46 15 d9 88 93 88 30 c9 8d 94 89 40 b9 08 95 33 61 b9 88 95 1d 69 69 08 97 89 78 79 52 92 34 0a 28 e6 43 67 0e 42 66 99 69 da 17 58 8e 01 c1 e9 26 22 72 d2 53 e7 9c 85 dc 79 8e 9e 78 d2 65 14 9f 63 02 6a 89 a0 d3 10 da 91 80 f0 fd 09 cb 45
                                              Data Ascii: 6}>hycpw/GS/uhx~F}X&5;}%pQj!X~&(`}!R!TU`'C"!j,x/j:*;)6.)?>BfhIF0@3aiixyR4(CgBfiX&"rSyxecjE


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              29172.66.0.96443192.168.2.549720C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC612INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Content-Type: image/png
                                              Content-Length: 99389
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "1843d-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=zmi9aiL39KJbNvJwf6XvmTvqwK9pjNWRU.rQ_C3Y51M-1700154716-0-AWqkC3C4WqzOulC0lcE6XAo2+G8UnU5ZhjprafZVIGBOJpyoWAYR7oBq34k4KAzOC7htM1ZfRTmvowG4250jsAw=; path=/; expires=Thu, 16-Nov-23 17:41:56 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b22d8a3c385-SEA
                                              2023-11-16 17:11:56 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 20 00 00 03 8c 08 06 00 00 00 9c 95 c2 7e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                              Data Ascii: PNGIHDR ~pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                              2023-11-16 17:11:56 UTC613INData Raw: 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10
                                              Data Ascii: Bdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/
                                              2023-11-16 17:11:56 UTC615INData Raw: 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2
                                              Data Ascii: Wf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq
                                              2023-11-16 17:11:56 UTC616INData Raw: d8 d7 7c d3 fe a7 a9 a9 11 47 93 03 87 c3 d1 ea fb 65 32 05 63 30 18 68 6a 72 b7 29 87 c3 89 d3 e9 00 03 18 0d 46 8c 01 01 ee 7d 63 50 10 ae e6 fd 8f c1 60 c0 14 e4 ae 93 b6 fb 37 03 78 f7 e3 9e ed f6 ec eb 0c 06 83 b7 7e bc fb 93 a6 96 76 e9 79 cf 60 30 7a cb e3 74 b9 70 35 ef 57 7c eb 2e 30 30 d0 ef 6d b5 a9 a9 a9 55 7b f3 b4 99 40 4f 5b b4 db 69 6a 6a f2 fe a6 79 be e7 0e 87 c3 b3 63 27 d0 f3 99 37 b7 61 a3 d1 48 7d 7d 3d f5 f5 f5 de 7d b1 d1 68 f4 ee 0b 5c 2e 17 4e 97 d3 5b f7 be f5 e9 59 bf 31 20 c0 bb ff bc 1c 75 e0 bb 0f f3 7c 37 00 02 02 03 dd db 17 14 e8 6d 0f 9e ef 99 67 bf 1c 10 10 e0 fd be 1b 0d 06 6f 9b 77 38 1c 38 5d ce d3 7e ab 5c 2e 97 77 19 4e 97 13 5c 78 eb 27 28 28 c8 fb 7b e1 70 38 bc f5 1c 14 14 44 90 c9 44 80 cf 3e c0 f3 9b 66 b7 37
                                              Data Ascii: |Ge2c0hjr)F}cP`7x~vy`0ztp5W|.00mU{@O[ijjyc'7aH}}=}h\.N[Y1 u|7mgow88]~\.wN\x'(({p8DD>f7
                                              2023-11-16 17:11:56 UTC617INData Raw: 0c 20 da fb 5d 04 bc 17 3a 7c eb d3 f3 1d f1 fd 2d f4 bc e6 fb 7d f4 6d 17 ee 7d b6 91 00 63 cb 45 11 97 cb d5 ea 42 4a db cf d2 d8 26 cc 73 7f b7 1d 38 1c 4e 02 03 03 bc 21 80 d3 e9 68 bd 1e 9f ef 6c db 76 d6 b6 7c be c7 95 be fb 3e 6f bb 6e fe 2d 6c fb fd 32 18 0c ee b6 de e6 98 a7 bd ef a1 e7 38 cb 3b 9d d1 e0 3d 6e 68 99 b8 e5 f7 d4 53 06 df ef 77 db 63 2a 83 c1 e8 0d cc da ab b3 f6 8e df 3c cb f0 bd e0 e3 0e 1c 5d 2d 6d d7 e7 f8 cf 7d a1 c6 1d ae f8 b6 83 b6 17 e4 ce 76 fc e9 1b ee 78 ea c0 53 0f 01 9e 90 a7 9d 65 f9 ee bf 8c 01 46 8c 06 a3 02 88 6b 90 e7 f7 1a 5a ef 9f 7d db a0 ef b1 48 cb 45 54 43 ab ef 8b 6f db 6a 7d 8c d4 f2 7b f1 4d e7 3b be fb 40 cf 85 54 df ef e3 99 8e ff db 3f 1e 70 1f ff 7b ca 7f b6 63 84 56 c7 c8 3e df fb 33 1d 5f b5 fd 4d
                                              Data Ascii: ]:|-}m}cEBJ&s8N!hlv|>on-l28;=nhSwc*<]-m}vxSeFkZ}HETCoj}{M;@T?p{cV>3_M
                                              2023-11-16 17:11:56 UTC619INData Raw: 07 13 10 10 d0 a1 b6 6d dd ba 75 ec d8 b1 83 98 98 18 ee bd f7 5e 42 43 43 bd ef f5 ef df 9f 1f fe f0 87 ac 59 b3 86 d2 d2 52 1c 0e 87 df cb a3 5b 30 44 44 44 44 44 44 e4 5b eb bd f7 de e3 9f ff fc 67 bb ef d9 ed 76 3a 77 ee cc d4 a9 53 e9 d2 a5 4b ab 13 f8 8e e2 a6 9b 6e e2 d6 5b 6f 6d f7 bd ce 9d 3b 33 7d fa 74 d6 af 5f 8f cd 66 63 cc 98 31 7e 2d 8b 02 08 11 11 11 11 11 11 f9 d6 09 09 09 e1 ce 3b ef a4 b1 b1 f1 ac d3 05 05 05 d1 b7 6f 5f 82 82 82 3a dc 36 8e 1b 37 8e d0 d0 50 ba 75 eb d6 ee fb 46 a3 91 f0 f0 70 46 8d 1a e5 d7 70 c5 e9 74 02 06 0c 2e 97 cb a5 a6 27 22 22 22 22 22 72 75 d3 a9 9b 74 54 13 27 7e 1f 50 0f 08 11 11 11 11 11 11 11 f1 23 4f 78 a6 41 28 45 44 44 44 44 44 44 c4 ef 14 40 88 88 88 88 88 88 88 88 df 29 80 10 11 11 11 11 11 11 11 bf
                                              Data Ascii: mu^BCCYR[0DDDDDD[gv:wSKn[om;3}t_fc1~-;o_:67PuFpFpt.'"""""rutT'~P#OxA(EDDDDDD@)
                                              2023-11-16 17:11:56 UTC620INData Raw: 7d 45 7d 7d 3d 3d 7b f6 24 3a 3a 9a b0 b0 30 6c 36 1b 87 0e 1d e2 c0 81 03 1c 39 72 04 9b cd c6 c8 91 23 89 89 89 a1 73 e7 ce 0a 20 2e 5e 1c f1 b7 02 af b9 ff 5a 55 b8 87 b9 63 5b 7a 37 94 6e fb a0 a5 67 83 47 b9 95 3d e5 33 88 f3 f6 94 28 a5 74 7b cb db e3 e2 a2 01 13 69 cf 6f 21 4d 15 2c 17 24 81 8c 2d 5b c8 68 e7 9d c2 97 a7 f2 cc db aa 21 11 11 11 11 f9 f6 a9 ab ab e3 eb af bf e6 e0 c1 83 f4 eb d7 8f 41 83 06 d1 a5 4b 17 00 aa ab ab d9 bb 77 2f 07 0e 1c 20 34 34 94 e0 e0 e0 8b be 72 7f 3e 6a 6b 6b d9 b9 73 27 c5 c5 c5 38 1c 0e ba 74 e9 c2 a1 43 87 b0 db ed 00 34 34 34 70 e8 d0 21 3e fd f4 53 1a 1a 1a 08 08 08 60 d0 a0 41 f4 e9 d3 e7 b2 dc 82 e1 74 3a 39 70 e0 00 3b 76 ec 60 d7 ae 5d 00 98 cd 66 86 0c 19 42 74 74 34 46 a3 11 a7 d3 49 f7 ee dd d9 b3 67
                                              Data Ascii: }E}}=={$::0l69r#s .^ZUc[z7ngG=3(t{io!M,$-[h!AKw/ 44r>jkks'8tC444p!>S`At:9p;v`]fBtt4FIg
                                              2023-11-16 17:11:56 UTC621INData Raw: 3d f3 fd 77 90 10 a0 af be 88 88 c8 35 ab ae 88 77 de 75 12 3b 71 00 77 45 c1 5b ef 7e 41 f5 25 5a 74 78 5a 2a 9b 72 53 b9 33 42 d5 ac ba ba fc 0c 06 03 01 01 01 04 07 07 9f 71 9a e0 e0 60 02 02 02 5a 3d bd e1 72 88 89 89 21 21 21 01 b3 d9 7d 3c 6f 32 99 b0 58 2c dc 70 c3 0d 44 47 47 33 74 e8 50 46 8f 1e ed 1d 20 f3 ba eb ae 23 21 21 e1 a2 6e 6d 38 1f 5f 7f fd f5 69 bd 18 0a 0b 0b d9 be 7d 3b 87 0f 1f c6 e9 74 d2 a7 4f 1f ef e0 99 ad 76 29 cd b7 be 28 80 b8 14 02 86 90 30 c1 7b 9a c6 8e bd ee 13 d9 d2 22 ab f7 04 34 69 f4 70 c2 4c 09 8c 9a d0 f6 e4 db 4e 69 91 d5 bb a8 94 a1 d1 e7 b5 ea 9c 57 b2 60 ca 22 56 6f da c2 96 cd 9b 78 f3 89 24 6f 2f 8b d2 a5 d9 6c f4 9e b5 db c8 fb ed c3 64 35 9f f0 9b 6e 99 cb 8a f5 5b d8 b2 65 0b f9 af cc 25 61 53 1e 05 ed ae
                                              Data Ascii: =w5wu;qwE[~A%ZtxZ*rS3Bq`Z=r!!!}<o2X,pDGG3tPF #!!nm8_i};tOv)(0{"4ipLNiW`"Vox$o/ld5n[e%aS
                                              2023-11-16 17:11:56 UTC623INData Raw: 8e 11 fe 83 41 fc f9 a9 68 1e bc ae 91 b7 96 6c e7 cf 9b 5a 8e 31 ab de ff 80 1f 3d 7a 90 9d bd 7b f3 eb a7 62 f9 f3 7f f6 c6 5c 5a c9 4f 66 ac e3 9d f2 0b 3f a9 b5 ff 6b 03 0f 3e fa 15 6f 7d dd 89 e9 3f 8b e5 cf 3f 8b 20 f6 eb 63 3c f5 5f 1f b3 ae f2 7c d7 dd c8 eb 4f 6f e7 ad 9a 9e fc e4 d7 b1 3c 75 6f 28 a6 2f 8e f2 93 79 5b bc 63 da 55 e5 7c cc bd 4b 6c 84 25 f7 e5 8f 4f c5 f2 c7 07 c3 68 d8 74 90 07 e7 b6 4c 63 df 51 c0 83 ff 5e cc 6b 75 dd f9 c9 2f 63 f9 f3 2f fb 32 a6 ee 18 4f 3d fa 01 7f fe d7 d5 17 42 9c 6b b0 e0 09 2a 2e 27 9b cd 46 55 55 15 b5 b5 b5 de 32 1c 39 72 84 ea ea 6a 1a 1a 1a a8 a9 a9 e1 c8 91 23 de f2 d7 d6 d6 72 f4 e8 d1 cb 76 0b c6 59 cf 88 c3 c2 f8 ce 77 be 43 63 63 23 07 0e 1c e0 d0 a1 43 97 74 f9 7a 0a 46 db 7d 54 9c 05 13 45 ee
                                              Data Ascii: AhlZ1=z{b\ZOf?k>o}?? c<_|Oo<uo(/y[cU|Kl%OhtLcQ^ku/c/2O=Bk*.'FUU29rj#rvYwCcc#CtzF}TE
                                              2023-11-16 17:11:56 UTC624INData Raw: 9c ec da 74 0c 7b 54 24 63 a2 00 a2 f9 f1 f2 68 7e dc 76 c6 90 de c4 0e 2c 86 ea 46 dc 37 c0 b6 e5 64 e7 a7 27 b1 77 09 c3 74 6c 2f 5b 3f 6d fd 5e 2f e0 ad 7f 35 87 06 e7 75 dc 1f c1 98 28 e3 e9 e5 d8 6f a3 0a 08 df 55 c9 5b 76 23 77 86 d6 b2 f5 d3 2f 5a cd 6a ef 09 f6 0f 8e 52 fc 38 0c 3b df 0f e6 68 25 9b ca 60 cc ec 81 de f0 01 80 2e 37 f2 f3 b7 6f 74 ff bf f5 c3 f3 5a f7 f7 6e 1e d4 aa de c2 fb 75 06 8e 51 76 08 88 08 c3 7c 3d f0 e1 5e 5e fa 4e 28 77 8d 35 13 6e 32 62 ba 35 85 0f 6f f5 34 96 72 3e 2c 83 f8 ef 40 91 b5 f5 fa 6c 21 41 50 e6 09 33 ae 8e b6 7d e2 c4 09 9c 4e 27 a1 a1 a1 df 7c 9a 15 1a 8a d3 e9 e4 c4 89 13 ad 06 54 f4 a7 2e 5d ba 60 34 1a bd 3d 2f 1c 0e 07 5f 7f fd 35 ef bf ff 3e 01 01 01 38 9d 4e 1a 1a 1a 70 38 1c ad 82 92 ce 9d 3b 5f 96
                                              Data Ascii: t{T$ch~v,F7d'wtl/[?m^/5u(oU[v#w/ZjR8;h%`.7otZnuQv|=^^N(w5n2b5o4r>,@l!AP3}N'|T.]`4=/_5>8Np8;_
                                              2023-11-16 17:11:56 UTC625INData Raw: cd 57 ff 7d 8d 23 2e ca 9f 67 95 09 a4 d2 7c 8b c8 a6 02 ac 27 d2 48 ed de f2 b6 6d 4b fb 4f c1 08 1f 99 44 02 cd e3 40 ac ca a7 e0 61 4b ab 71 20 ec db df 6f b9 3a 1e 9f c6 38 9f 6d 08 1b 99 e4 1d 57 a2 60 93 67 e9 93 b1 0c 05 88 66 78 b2 19 76 97 c3 a6 82 96 c7 3b 26 0f 6f 1e 5f a0 9c ec e9 93 58 b8 d3 1d 5a 4c 5b ba 89 8c 11 e1 44 8f 48 25 7a 44 2a e9 8f 59 c9 1c 3d db 7d fb 04 d0 70 b6 1f 40 bb 95 85 e3 67 93 5d 0b 90 c4 fc 35 8b 48 eb 63 26 ee 96 34 e2 6e 49 63 da fd 39 cc 9e f4 8c 3b 3a a8 6d de ad c7 59 98 1c ba dc 3d cf a6 42 f6 d4 a6 b5 6c b7 a3 88 e5 3f 9c ea 1e f7 82 04 e6 be bd 9c f4 7e 60 be d1 82 99 e6 71 20 b6 14 52 ea 48 f0 19 9f c3 46 ee 2f 93 99 b7 de bd 3d e9 7f f9 90 b9 a3 4d ad 42 0b 9a da f4 a4 38 b0 a7 65 fc 0d 3f b1 3b da e9 bd 31
                                              Data Ascii: W}#.g|'HmKOD@aKq o:8mW`gfxv;&o_XZL[DH%zD*Y=}p@g]5Hc&4nIc9;:mY=Bl?~`q RHF/=MB8e?;1
                                              2023-11-16 17:11:56 UTC627INData Raw: fa 7c cd db 93 f6 bb 45 64 8c 68 9b a0 84 33 6e 7c 12 6c 6a e9 5b 11 97 10 dd d2 85 7f a8 85 c9 64 b5 f4 19 31 4f 26 c9 e7 f6 25 d3 d8 0c 5e 7e 64 0f d3 ff 52 88 bd 2c 9b c7 26 65 9f be 59 a1 49 cc ff 6d fa 37 8e ac 1b 7d f7 02 16 16 3d c6 dc d5 a5 67 d8 06 20 6a 1a 2f 3e 62 f1 06 02 71 f7 2f 62 fe ce bb 79 e6 63 3b b6 f5 0b 99 ba 7e e1 e9 d3 3f e1 3b f6 44 38 a9 0b 5e 64 df 2c 77 1d 97 be f1 18 13 de 68 a7 bc cf cf 20 ce b3 cf 88 4f 23 63 54 36 0b b7 d8 a1 b6 80 85 f7 26 e3 5d 4b f7 14 52 c6 e6 91 b7 e9 d2 b6 84 f0 41 c3 31 53 e0 0e 8e 56 3f c6 d8 d5 00 d3 58 be 25 03 4f 4c 63 1e 9f 4e ca ef 0a 5b 06 52 c5 c4 e4 5b 86 5f 3b 63 94 88 88 88 c8 69 aa 37 94 f3 16 70 d7 0f 6e a0 4b bb 67 43 d1 dc 9e fe 05 2f 2d 3d c9 5b 1b 4e 92 78 7b 1c 3f 9e f9 15 ef 2c d9
                                              Data Ascii: |Edh3n|lj[d1O&%^~dR,&eYIm7}=g j/>bq/byc;~?;D8^d,wh O#cT6&]KRA1SV?X%OLcN[R[_;ci7pnKgC/-=[Nx{?,
                                              2023-11-16 17:11:56 UTC628INData Raw: 0f 0a 20 44 ae 45 0e 00 1b 45 6f 2c 23 ab b6 f9 b5 f8 69 24 2b 7f 10 11 11 11 11 91 cb ec 54 83 fb c1 13 0a 20 44 ae 39 85 64 8e 9e e1 7d b4 a9 9b fb e9 26 d1 01 aa 1d 11 11 11 11 11 b9 bc 0e d7 d5 e1 42 01 84 c8 35 e8 7a 86 8c 37 c1 7a 3b 10 46 f4 e8 24 d2 a6 ff 94 69 23 34 f8 a4 88 88 88 88 88 5c 7e 27 1b 1a 70 b9 14 40 88 5c 83 c2 49 fd dd 26 52 55 11 22 22 22 22 22 72 15 70 3a 5d 0a 20 44 44 44 44 44 44 44 c4 bf 9c 4e 17 2e c0 a8 aa 10 11 11 11 11 11 11 11 7f 53 00 21 22 22 22 22 d2 81 98 4c ee 51 a5 eb ea 1b 55 19 72 c5 79 da a1 a7 5d 8a b4 cb e0 fe a7 00 42 44 44 44 44 a4 03 09 ef 11 0a 40 f9 d7 36 55 86 5c 71 9e 76 e8 69 97 22 ed 69 ce 1f 14 40 88 88 88 88 88 74 24 fd af ef 06 c0 9e bd 47 55 19 72 c5 79 da a1 a7 5d 8a 9c 8d 02 08 11 11 11 11 91 0e
                                              Data Ascii: DEEo,#i$+T D9d}&B5z7z;F$i#4\~'p@\I&RU"""""rp:] DDDDDDDN.S!""""LQUry]BDDDD@6U\qvi"i@t$GUry]
                                              2023-11-16 17:11:56 UTC629INData Raw: 78 c2 07 df de 0f 97 fb b4 fd 12 f5 80 70 b5 29 b8 c2 07 11 11 11 11 11 11 91 ab 4b eb 71 1c 2f f7 b9 bb f1 92 6f 8e eb f4 0d 13 11 11 11 11 11 11 91 2b e9 ca f4 7a f0 65 d4 87 20 22 22 22 22 22 22 22 fe e6 97 00 42 c3 3f 88 88 88 88 88 88 88 5c 5d ae f4 b9 ba 7a 40 88 88 88 88 88 88 88 88 df 29 80 10 11 11 11 11 11 11 11 bf 0b 54 15 88 88 88 88 88 88 9c 1b 97 ee 37 17 b9 60 df 8a 1e 10 1b 37 6e e4 a9 a7 9e 62 e3 c6 8d fa c4 45 44 44 44 44 44 44 ae 80 6b b2 07 84 cb e5 a2 b1 b1 11 bb dd 0e 40 5d 5d 1d 76 bb 9d ba ba 3a aa ab ab 01 30 99 4c 04 05 05 61 30 18 d4 0a 44 44 44 44 44 44 44 fc ec 9a 0a 20 1c 0e 07 35 35 35 54 54 54 f0 b7 bf fd 8d a5 4b 97 02 78 c3 88 25 4b 96 10 14 14 04 c0 ac 59 b3 78 e0 81 07 88 8c 8c a4 73 e7 ce 04 04 04 a8 35 88 88 88 88 88
                                              Data Ascii: xp)Kq/o+ze """""""B?\]z@)T7`7nbEDDDDDDk@]]v:0La0DDDDDDD 555TTTKx%KYxs5
                                              2023-11-16 17:11:56 UTC631INData Raw: 84 d2 bf ca cb cb d9 b0 61 c3 19 df bf f9 e6 9b 31 9b cd aa a8 0b a0 a7 60 5c 80 ea ea 6a 06 0e 1c c8 d6 ad 5b b9 ed b6 db 28 2e 2e 06 a0 a2 a2 82 b5 6b d7 02 ee c7 6e 8e 1c 39 92 07 1f 7c 90 9a 9a 1a b6 6e dd ca 17 5f 7c c1 0d 37 dc 40 62 62 22 9d 3b 77 e6 af 7f fd ab 77 3a 80 09 13 26 10 19 19 09 40 6c 6c 2c 1f 7c f0 01 89 89 89 ec db b7 8f 2e 5d ba 5c fc 17 69 f5 63 dc fd 74 01 f6 33 4d d0 3d 81 f4 47 7f c1 ec ef c7 b5 7a 14 a7 7d e7 62 a6 4e 5f ee 0e 2f a2 d2 59 f4 7c 06 49 66 13 f6 b2 1c 1e bf df 13 32 24 30 f7 ed e5 a4 f7 03 b0 91 fb cb 64 e6 ad 07 48 62 ee ca 3f 90 1e 65 82 13 05 64 de ff 18 59 cd 77 83 a4 3f bf 89 b9 63 4d a7 05 10 ee a0 61 2e 2f 3f 99 4e 5c 77 b0 6d ce 64 c6 23 59 cd e1 89 99 39 af ad 66 46 ac be bc 22 22 22 22 a2 00 42 2e ad fd
                                              Data Ascii: a1`\j[(..kn9|n_|7@bb";ww:&@ll,|.]\ict3M=Gz}bN_/Y|If2$0dHb?edYw?cMa./?N\wmd#Y9fF""""B.
                                              2023-11-16 17:11:56 UTC632INData Raw: 29 c3 86 0d 63 d7 ae 5d 58 2c 16 6f 8f 88 ed db b7 73 ec d8 31 fe f7 7f ff 97 8c 8c 0c 62 62 62 18 39 72 24 21 21 21 58 2c 16 82 82 82 18 33 66 cc c5 0d 42 19 37 9c c9 40 36 40 f9 52 72 36 4f 6b 19 fc b1 d5 5e c5 c6 a9 b6 af 85 9b 89 06 0a 00 28 a5 f4 30 24 f4 39 fb ea 8a de 5b ec 0d 1f cc f7 2e 61 e5 cf 2c de 31 27 0a b5 ef 16 11 11 11 11 e9 70 1a 1b 1b 29 2e 2e e6 d4 a9 53 e7 34 bd c5 62 e9 70 db d8 bf 7f 7f 7a f7 ee 7d 4d 7f 8e 61 61 61 0c 1c 38 90 35 6b d6 70 ea d4 29 06 0e 1c c8 4d 37 dd 74 cd df 76 d1 61 03 88 b3 09 0d 0d e5 e6 9b 6f e6 e6 9b 6f 66 db b6 6d fc f5 af 7f a5 6b d7 ae 34 36 36 72 cf 3d f7 00 70 c3 0d 37 b0 7b f7 6e 0a 0b 0b 59 b7 6e 1d 36 9b 8d 7b ef bd 97 da da 5a 42 43 43 fd 53 30 93 85 e4 29 26 b2 df b0 03 76 b2 7f 39 1d d3 13 0b b8
                                              Data Ascii: )c]X,os1bbb9r$!!!X,3fB7@6@Rr6Ok^(0$9[.a,1'p)..S4bpz}Maaa85kp)M7tvaoofmk466r=p7{nYn6{ZBCCS0)&v9
                                              2023-11-16 17:11:56 UTC633INData Raw: 93 ba ba ba b3 4e 17 12 12 c2 ff f7 ff fd 7f 84 84 84 74 b8 6d dc b0 61 03 3d 7b f6 e4 c6 1b 6f bc 24 d3 29 80 b8 02 01 04 b8 6f b5 58 bc 78 31 c5 c5 c5 67 0d 21 ec 76 bb 77 40 93 b3 0d 2a 39 7d fa 74 62 63 63 99 33 67 0e dd ba 75 d3 de 40 44 44 44 44 44 14 40 c8 35 e1 6a 08 20 3a f4 30 9b 61 61 61 3c f0 c0 03 c4 c6 c6 32 7d fa 74 ef eb 7b f7 ee 25 2f 2f cf fb f7 e7 9f 7f 4e 56 56 16 9f 7f fe b9 f7 b5 bc bc 3c f6 ee dd db 6a 79 f3 e6 cd e3 e1 87 1f d6 63 6b 44 44 44 44 44 44 44 2e b1 0e 1d 40 18 8d 46 ae bb ee 3a e6 cc 99 c3 a4 49 93 18 3f 7e 3c ef be fb 2e 9d 3b 77 66 c3 86 0d c4 c6 c6 12 1b 1b cb a4 49 93 98 3f 7f 3e 93 26 4d f2 be b6 61 c3 06 3a 77 ee cc bb ef be cb f8 f1 e3 b1 5a ad c4 c4 c4 d0 a3 47 8f 6f c5 e3 4f 44 44 44 44 44 44 44 2e a7 c0 8e be
                                              Data Ascii: Ntma={o$)oXx1g!vw@*9}tbcc3gu@DDDDD@5j :0aaa<2}t{%//NVV<jyckDDDDDDD.@F:I?~<.;wfI?>&Ma:wZGoODDDDDDD.
                                              2023-11-16 17:11:56 UTC635INData Raw: 9b 12 11 11 11 05 10 22 22 22 a7 31 f5 26 21 e1 14 e6 37 8e d0 60 8e c4 d2 7c 5b 83 7d 5b 11 4f 1f 0a 22 e3 a1 5b 98 36 a0 f9 a4 3a 61 30 a9 23 b7 31 e3 c5 0a b2 76 0c f1 09 09 9c 98 47 27 b2 68 7c 6f 00 92 86 18 29 ff 4d 19 d9 e5 c1 2c 79 7c 2c 96 4e 00 83 31 d7 7d c0 3d 05 27 28 ac 02 73 e5 11 b2 ea 83 99 ff d0 38 d2 22 dc 4b b1 0c eb 0a ff 6f 17 39 25 07 b1 8f 3c 3d 34 30 45 44 61 31 9e a4 57 ee 29 f0 96 d5 49 d1 3f 4a c8 aa 0d 66 fe a3 df 23 2d c2 9d 8a 58 12 06 93 f4 ee c7 dc f3 49 19 ab 2a 62 dc a1 c1 79 28 77 76 61 c9 cf 3d 65 07 4b ec 0e 6c 99 15 14 ec a9 22 3d 32 1c db 27 a5 2c ae 35 32 6d ea 58 32 86 86 b8 a7 49 3c 42 ce f3 5b 29 20 58 ed 4a 44 44 44 ae 28 3d 05 43 44 44 2e 4a 49 49 09 b3 66 cd 62 d4 a8 51 cc 9a 35 8b 92 92 12 3f ad c9 c9 8e dd
                                              Data Ascii: """1&!7`|[}[O"[6:a0#1vG'h|o)M,y|,N1}='(s8"Ko9%<=40EDa1W)I?Jf#-XI*by(wva=eKl"=2',52mX2I<B[) XJDDD(=CDD.JIIfbQ5?
                                              2023-11-16 17:11:56 UTC636INData Raw: 8e 79 fd 41 9e 5e f2 11 fb 46 47 60 09 87 f2 e2 4a b2 b6 35 12 3d 32 86 71 e7 dc ee 8d c4 4d 8c 61 da 17 5f f2 cc 0b f9 94 a6 5c 4f 92 e7 31 9c 07 1a 89 1e 36 98 f4 01 00 5d b1 c4 87 60 fa aa 8a 79 2f 6e 65 e6 b8 ae 50 56 ce ab 5b 9d 44 f7 86 f2 f3 2c 7f 98 25 8e 5f 58 b7 f2 cc 9b 9b 38 5a 16 49 5a 14 ec cc db cf e2 23 6a a7 22 22 22 a2 00 e2 2a 50 c0 ef ef cb a6 e8 60 18 49 13 a7 31 a3 7b 35 45 ab 57 91 f7 ca 3c f2 3e de c7 f2 d7 e6 90 d0 e6 5c bb e0 77 0f 93 75 d8 44 ea e4 19 f4 3a b1 85 a2 88 eb 9b c3 87 72 72 1e bf 9b 67 3e b6 63 ea 93 40 ca bd 69 98 29 67 cb 9a 5c 32 1f c9 e3 fd 59 2f f2 f2 c3 09 2d 5d 71 1d e5 e4 3e 31 95 79 eb 6d ee e9 27 cf c0 1c 0a d5 c5 39 ac fa 38 97 cc cd 79 58 9f 5c c9 a2 49 66 08 89 26 69 d6 0c c2 36 2f 27 77 27 24 4c 9c c1
                                              Data Ascii: yA^FG`J5=2qMa_\O16]`y/nePV[D,%_X8ZIZ#j"""*P`I1{5EW<>\wuD:rrg>c@i)g\2Y/-]q>1ym'98yX\If&i6/'w'$L
                                              2023-11-16 17:11:56 UTC637INData Raw: 53 af a6 b2 88 88 88 88 88 c8 35 41 01 04 16 12 06 9d de a9 36 ac 57 af 33 9f 6c 0e 8d 3e ed f1 6f b6 2d 1b c9 03 b8 35 e9 b4 5b 36 00 88 1a ce 38 33 b0 b3 80 c2 2a 80 30 92 7e b6 82 15 6b de 64 c6 d0 f6 d6 d2 8b f0 a8 8b dd b6 8b 5b 87 e5 c6 81 a7 77 37 0e eb 45 db 9a 09 1b 9b c1 8a d7 d6 f2 e6 ac b8 76 97 d3 2b 3c fa 9c 4a 1b 3d 3a 8d 38 a0 60 fd c6 56 8f d0 b3 6f cb 67 55 2d c4 7d df d2 3c aa 7b 34 09 13 00 b2 58 f8 db 6c 0a 0f f8 3e c5 21 9a f4 57 f2 79 f3 95 0c 92 ce 72 af 76 f4 50 77 c0 94 f5 bb 67 c8 de 5e 8e dd e1 f3 de 94 15 e4 af 5c 41 c6 d8 73 1f e4 c0 32 e8 fa d3 5e 2b da bc ca 3d d2 7d b2 a5 dd c7 05 9a e2 47 91 02 d8 df b1 b2 07 a0 cf 10 86 9b 81 2d bf 67 de 8b 05 94 56 f9 6c 97 29 89 b9 1f af 65 c5 f3 e9 44 5f 8e af c5 d5 54 16 11 11 11 11
                                              Data Ascii: S5A6W3l>o-5[683*0~kd[w7Ev+<J=:8`VogU-}<{4Xl>!WyrvPwg^\As2^+=}G-gVl)eD_T
                                              2023-11-16 17:11:56 UTC639INData Raw: f4 9b cc cc bb 4d 50 9b 4d e6 ff cb a5 dc f7 84 d3 61 c3 fa e2 42 b2 6b 6d 1c ea 97 42 92 19 e8 6e e6 fa 50 80 3c f2 b6 b4 39 41 b7 59 c9 fc af 85 ed 9e 40 f6 ea e7 ee 69 71 f4 e8 39 3c 22 f2 02 d7 71 7e c2 30 f7 73 5f e9 cf cb b3 b6 1a ff 01 87 0d eb 5f e6 b2 70 e7 f9 2d 31 fc 96 3b 48 01 56 fd 5f 26 1f 94 43 ca f7 53 5a 3f 45 c2 1c cd 90 da 52 6c 9b b2 78 75 8b ed b4 c0 e3 fd b7 0b 00 33 b7 c5 9f 29 46 30 13 1d 67 a7 f4 44 01 59 7f b7 62 6b 13 0e 94 ae cf a1 00 30 df 32 fc a2 82 08 d3 a8 7b c8 88 07 76 66 f2 cc 2b 85 ad d7 e3 28 27 e7 4f 99 14 d6 56 61 4f 72 3f 39 c5 34 68 08 d1 07 ab b0 ad 5c 46 ce 81 36 0b b3 15 90 bb 12 20 85 84 e6 71 17 c2 87 26 11 07 94 bf fd 3e 56 5b 3b cb 3e c7 72 b6 d7 a6 ce b7 2c 22 22 22 22 22 22 df 44 63 40 5c 32 26 92 1e 7d
                                              Data Ascii: MPMaBkmBnP<9AY@iq9<"q~0s__p-1;HV_&CSZ?ERlxu3)F0gDYbk02{vf+('OVaOr?94h\F6 q&>V[;>r,""""""Dc@\2&}
                                              2023-11-16 17:11:56 UTC640INData Raw: 51 0f 08 11 11 b9 4a 04 70 7d 6c 24 2b 7e 14 4f 5c 58 29 99 ed bc df 35 22 9c 25 53 47 60 09 3f 45 ce 66 d5 98 88 88 88 48 47 a2 00 42 44 44 ae 0e bd 87 31 f7 81 b3 4d 10 c5 8c 47 a3 54 4f 22 22 22 22 1d 94 6e c1 10 11 11 11 11 11 11 11 bf 53 00 21 22 22 22 22 22 22 22 7e a7 00 42 44 44 44 44 44 44 44 fc 4e 01 84 88 88 88 88 88 88 88 f8 9d 02 08 11 11 11 11 11 11 11 f1 3b 05 10 22 22 22 22 22 22 22 e2 77 0a 20 44 44 44 44 44 44 44 c4 ef 0c 2e 97 cb 75 a1 33 7b 66 75 3a 9d 38 9d 2e 9c 4e 07 4d 4d 0e 9a 9a 9a 70 38 9a e8 d9 b3 a7 6a 58 44 44 44 44 44 44 e4 0a 3b 76 ec 18 01 01 81 04 06 06 12 18 18 80 d1 18 80 d1 68 c0 68 74 f7 4b 30 18 0c 7e 5b 77 97 1b e3 01 f5 80 10 11 11 11 11 11 11 91 cb 40 01 84 88 88 88 88 88 88 88 f8 9d 02 08 11 11 11 11 11 11 11 f1
                                              Data Ascii: QJp}l$+~O\X)5"%SG`?EfHGBDD1MGTO""""nS!"""""""~BDDDDDDDN;"""""""w DDDDDDD.u3{fu:8.NMMp8jXDDDDDD;vhhtK0~[w@
                                              2023-11-16 17:11:56 UTC641INData Raw: 42 37 1a 16 ee 60 e1 be 46 e6 3f fa 3d d2 22 dc eb 1c de 69 23 63 ff 71 0a eb 3e b0 0c a9 64 d5 bb 55 94 0e 8a 62 ed 7d 43 bc bd 30 2c 96 58 2c 7f fb 88 c7 d6 ec 21 7d e8 c8 76 ca 25 22 22 22 72 61 d4 03 42 44 44 2e 4a 49 49 09 b3 66 cd 62 d4 a8 51 cc 9a 35 8b 92 92 92 0b 5c 52 03 d6 ad 27 b0 1b bb 92 1c 1f dc fc 2b 15 cd 1d 23 8d d0 ee 60 94 c1 a4 c4 f7 6e f5 93 76 fd 75 c1 40 1d a5 47 00 fa 33 6d ee ed bc e9 13 3e 00 60 ea 49 5c 38 60 6f a4 dd ce 0a c6 be 24 dd 68 c4 be fb 08 85 9e 4e 10 b6 12 de 2f 86 94 e1 fd 09 03 7a f5 08 82 aa 4a 96 e5 96 51 5e df e8 9e 66 40 22 2b 7e 73 3b 73 da 86 0f 00 dd 42 b9 de 08 d9 eb 3f a3 e0 c0 09 ec 4e 80 10 92 66 a6 b2 76 ce b0 4b 72 92 9f 12 1f ed b3 9d 26 82 4d 40 78 4f 2c 11 2d 3f f5 a6 be 61 58 c0 bd fe ca af c9 3f
                                              Data Ascii: B7`F?="i#cq>dUb}C0,X,!}v%"""raBDD.JIIfbQ5\R'+#`nvu@G3m>`I\8`o$hN/zJQ^f@"+~s;sB?NfvKr&M@xO,-?aX?
                                              2023-11-16 17:11:56 UTC643INData Raw: 0e 9a 9a 1c 34 35 35 e1 70 34 d1 b3 67 4f d5 b0 88 88 74 58 55 f9 f9 4c c8 0b 61 f9 6f be 4b 82 6e 5a 14 11 11 91 0e ec d8 b1 63 04 04 04 12 18 18 48 60 60 00 46 63 00 46 a3 01 a3 d1 7d 90 63 30 18 fc b6 ee 2e 37 c6 03 1a 03 42 44 44 a4 7d ce 0a 3e d8 da 80 79 a4 59 e1 83 88 88 88 c8 25 a0 5b 30 44 44 44 7c d9 ca c8 5e 7b 84 b2 83 55 64 1f 0f 66 fe cd fd 55 27 22 22 22 22 97 80 02 08 11 11 91 56 ea 29 da 59 45 0e 41 4c fb d1 48 d2 7a ab 46 44 44 44 44 2e 05 8d 01 21 22 22 22 22 22 22 72 8d d3 18 10 22 22 22 22 22 22 22 f2 ad a0 00 42 44 44 44 44 44 44 44 fc 4e 01 84 88 88 88 88 88 88 88 f8 9d 02 08 11 11 11 11 11 11 11 f1 3b 3d 05 43 44 44 44 44 44 44 44 fc c6 33 c0 a5 02 08 11 11 11 11 11 11 11 f1 1f 05 10 22 22 22 22 22 22 22 e2 6f 9e 07 7c 2a 80 10 11
                                              Data Ascii: 455p4gOtXULaoKnZcH``FcF}c0.7BDD}>yY%[0DDD|^{UdfU'""""V)YEALHzFDDDD.!""""""r"""""""BDDDDDDDN;=CDDDDDDD3"""""""o|*
                                              2023-11-16 17:11:56 UTC644INData Raw: 17 8d d8 9b ce e5 d7 2a 88 b0 7e 83 49 bb 7b 1c 4b 9e b8 9d 4d 73 22 48 72 36 b0 ec 93 83 10 16 4c 1c 60 2d 3b 7b c2 10 1e 19 82 89 06 4a 8f b4 2d 43 19 8b ff 7b 1d b3 d7 29 a1 10 11 11 11 b9 18 0a 20 44 44 e4 ca 8b 0c 21 ae c9 c9 d2 4f 8a b1 fb be 5e b9 87 ec bd 60 8a 0d 67 48 7b f3 35 95 b0 f8 77 eb b8 e7 1f fb 5b fd b4 99 c2 43 e8 e5 f9 b3 9f 99 b4 1e 50 b4 b5 14 6b bd ef cc 75 58 57 ac 63 ec 6f 36 51 50 0b 0c 0c 67 b2 11 b2 ad ad cb 60 2f 2c 27 b7 c9 49 5c df 08 7d 4e 22 22 22 22 17 41 b7 60 88 88 c8 95 17 36 84 39 e3 2b c9 5b 5f c6 f4 17 6b b8 6f 6c 57 c2 aa 9a 1f 81 d9 a9 3b cb ef 19 4c bb 0f c2 08 ec cb b8 41 25 2c df ba 9b d9 b6 2a d2 46 76 21 dc 56 4d ee e6 4a 72 8c c1 2c 48 ea 0f c0 e4 89 dd 79 73 c5 09 66 3f 9b cf 9c db fb 12 6f aa c5 ba f5 28
                                              Data Ascii: *~I{KMs"Hr6L`-;{J-C{) DD!O^`gH{5w[CPkuXWco6QPg`/,'I\}N""""A`69+[_kolW;LA%,*Fv!VMJr,Hysf?o(
                                              2023-11-16 17:11:56 UTC645INData Raw: 2b 7e 9b ca 82 31 9e f0 a1 84 cc 3f ee 62 de ee 26 e2 12 fb b3 64 4a 7f 66 86 37 91 bd 66 17 8f 7f 54 05 38 29 5d b3 89 7b d6 9c c0 36 20 82 3f 4c 89 61 c9 c4 08 52 42 1a c8 5e bf 8b a7 3f 39 d5 fa 44 7d d3 6e 66 6c 6e 24 65 7c 0c 4b 26 f6 26 29 a0 8e c5 6f 6c 25 bb d5 2d 0b 8d 64 65 ed 22 bb ae 3b 3f bd 27 86 05 a3 43 30 55 54 31 7b d9 0e ca 3d 93 d8 cb 58 fe ff ac cc de e1 24 e9 d6 28 96 4c 89 22 63 a0 93 9c 35 bb 98 fa 7a 9b 5b 48 76 97 f1 58 59 67 7e 31 25 8a 8c b1 11 24 84 b6 7f b2 5e b4 6a 03 f7 ac 3f 45 43 ff 08 16 4d 89 62 4e ef 53 3c ba 74 3f a5 3e 53 99 fb 04 43 f7 60 7a b5 9a 75 3f f9 5b 1b 61 40 6f 2c 61 c1 58 12 bb 63 72 9e e2 4d eb a9 76 d6 d3 c0 ef df 2c 27 78 74 14 4b 52 7b 73 cf 77 06 b2 24 b5 2b 71 40 ca 98 18 96 4c 19 40 74 3b 73 d9 77
                                              Data Ascii: +~1?b&dJf7fT8)]{6 ?LaRB^?9D}nfln$e|K&&)ol%-de";?'C0UT1{=X$(L"c5z[HvXYg~1%$^j?ECMbNS<t?>SC`zu?[a@o,aXcrMv,'xtKR{sw$+q@L@t;sw
                                              2023-11-16 17:11:56 UTC647INData Raw: 52 6c 25 f9 6f 55 dc f1 a3 64 e6 26 b6 73 66 1d d8 93 81 e1 80 dd f1 ff b3 f7 ff c1 8d 9c e7 9d 2f fa 25 45 49 96 62 3b d6 c0 a6 e5 a1 77 76 7a 34 4a 7c bc 32 16 be 69 95 66 09 66 d6 0b 4f 1d 58 f4 59 22 3e bb b6 e4 18 e4 5d 83 d4 d6 6a eb 84 c0 bd b7 ca 5b ae 0c 50 b9 80 ce 4d 25 75 ea 5c 10 e7 94 95 da 22 b1 09 07 72 29 b6 f7 c8 60 36 23 21 e1 42 37 63 02 3b 1b b5 8e 11 58 f6 55 e2 f1 60 76 e2 19 db f4 42 b1 2d df 95 25 cd 90 f7 8f b7 1b e8 df e8 c6 8f 19 fe f8 7e aa 68 8f c8 ee b7 fb fd f5 bc cf fb bc cf f3 34 80 f7 e0 43 1f 00 f0 a3 9f a3 0d 18 bc 20 da 7f f1 22 fe f9 d6 dd 78 6a f1 dd 28 ff 87 9f e3 f5 5f 39 86 8d cf 7e 08 47 ef d2 3c 17 7e 80 af bc da 1e 51 4b dc 8b a3 bf 0c e0 6f 7f 86 16 60 9b b4 d1 2f ef 7a f7 9d 00 de c4 b5 1f 01 f8 7b ba 3f bc
                                              Data Ascii: Rl%oUd&sf/%EIb;wvz4J|2iffOXY">]j[PM%u\"r)`6#!B7c;XU`vB-%~h4C "xj(_9~G<~QKo`/z{?
                                              2023-11-16 17:11:56 UTC648INData Raw: 63 18 1f 17 27 24 63 63 63 23 7b f6 7b 82 21 00 cc 01 41 08 21 84 10 42 08 21 84 90 5b 00 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10 42 08 21 84 90 91 43 03 04 21 84 10 42 08 21 84 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10 42 08 21 84 90 91 43 03 04 21 84 10 42 08 21 84 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10 42 08 21 84 90 91 43 03 04 21 84 10 42 08 21 84 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10 42 08 21 84 90 91 43 03 04 21 84 10 42 08 21 84 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39
                                              Data Ascii: c'$ccc#{{!A!B![B!B94@B!B!dA!B!C!B!BFB!B94@B!B!dA!B!C!B!BFB!B94@B!B!dA!B!C!B!BFB!B94@B!B!dA!B!C!B!BFB!B9
                                              2023-11-16 17:11:56 UTC649INData Raw: 76 19 21 84 10 42 88 67 e8 01 41 08 21 e4 b6 f3 ae 77 df 09 e0 4d bc f7 97 df 6d fa cb 38 ee 1e 07 0c 1f ab 78 d7 07 11 fb bf 7e 10 31 fd 65 6f bd 8a f2 4f 81 5f 7d e8 5e 9b d2 db 78 fe 1b 3f c7 5b 3b 40 ae f0 67 c8 99 fe 5a 7b e6 05 94 70 37 d2 a9 7f 82 98 96 b6 61 e7 e7 78 e9 ff f8 cf 48 7e f3 6d 7c e8 e1 0f e3 0f 7e e3 98 31 ef c4 9d 00 da 6f e0 bf 02 38 6a 78 8f b7 f1 16 80 87 df f7 6e 76 2a 21 84 10 42 88 09 1a 20 08 21 84 dc 76 ee 9a fc 25 fc 2a 7e 8e d6 8f da c0 87 f5 49 24 df 14 e1 0e bf 7c 37 de 05 a0 fd 9f b7 f0 9b ff e1 26 fe cd 17 fe 31 22 ef d2 5d 76 e9 27 f8 3a 80 cf 1c 7f bf 4d e9 ef c4 c3 b3 0f e0 e9 5f 98 7e fd d3 1f 23 ff c2 cf 30 f5 8f 1e c0 a7 8f dd 89 29 ed f3 9d 3b 3f 46 f5 df 7d 13 5f b8 0c c4 fe 87 5f 43 fa 1f 59 93 49 4a 53 f7 00
                                              Data Ascii: v!BgA!wMm8x~1eoO_}^x?[;@gZ{p7axH~m|~1o8jxnv*!B !v%*~I$|7&1"]v':M_~#0);?F}__CYIJS
                                              2023-11-16 17:11:56 UTC651INData Raw: 65 c8 72 12 e5 6d f6 07 21 b7 86 36 ca cb ea 9c 74 fa 29 34 d9 4c e4 f0 d2 c8 7b 98 13 da fa 95 47 d3 c3 fa 97 dc 68 b3 5d f7 2c de fa 92 ef 47 08 21 84 06 08 1f 1c b9 17 18 1b eb fe f7 a7 83 c0 17 3e 26 fe fd fc ab c0 6f bf 70 0b 5e a2 9e c3 b9 06 fb 82 10 42 c8 1e dd 8a 16 64 c8 4b 25 eb 1f d6 13 7b 6a 03 d8 2c c8 c8 f7 5a 4f 1b 79 1a 13 f7 f1 38 ec d9 bf 84 10 42 f6 2c 87 de 00 f1 40 00 f8 cb df 02 fe f0 33 c2 08 f1 d0 fd c0 1f 3d 26 fe 76 f9 35 e0 b3 5f 06 76 77 6f cd bb 94 96 68 c1 27 e4 f6 12 40 ac a0 40 51 c4 4f 25 13 06 00 84 33 95 ce ef 94 e5 20 9b 89 1c 3e 1a 79 24 d6 c5 3f e3 ab dd 39 a2 28 45 c4 c5 0a 86 84 cf 0d 7d 70 59 94 b1 32 17 18 d2 4b 0a 0f 26 ed 3d 1d af da 48 da 1b 52 c8 1e c7 ae 7f 83 48 29 0a 14 25 05 4a 66 42 08 a1 01 62 5f f0 c4
                                              Data Ascii: erm!6t)4L{Gh],G!>&op^BdK%{j,ZOy8B,@3=&v5_vwoh'@@QO%3 >y$?9(E}pY2K&=HRH)%JfBb_
                                              2023-11-16 17:11:56 UTC652INData Raw: 66 ed eb 7a ec 75 42 30 3a 3f e2 84 5c f3 e0 d3 87 2a 75 92 0d 16 9a 70 0b 05 d1 63 f6 04 54 6b d8 f1 6e d2 f2 56 d8 19 16 0d 61 52 9a a1 42 35 f2 1f da f5 f4 a8 a4 26 21 d5 7b 6f 6a 21 35 5a 3b 6a 72 4f 3f 26 b4 04 92 49 94 b7 bb 21 38 9a c7 a6 e6 f1 a2 eb b9 de fd eb e9 5d 08 21 84 dc 4e 26 0e 6b c5 9f fe 14 f0 e4 73 c0 56 cb 9f d1 e2 e9 4f 8d fe dd 02 73 8b 88 67 6b 46 0f 08 55 39 ab a1 84 84 5c 1a fe b3 d6 13 90 0d c9 9f c2 48 9f e7 66 88 10 a7 8d 4a 49 9b 2f 4e a7 a4 f5 1c a2 72 ce f0 2b 2d 2c 23 96 88 23 57 2f a1 b4 24 1b e7 f9 74 1a 15 bb b8 66 42 6e 37 a1 14 8a 0b 25 24 d6 85 11 42 ce 9a 2f 88 a3 b8 6c b7 61 37 5f ab 77 c1 37 ce ab f9 4c 18 a5 ac 08 c1 30 cc 9c 85 a2 f8 fc 6d 68 1e e9 e9 12 72 75 eb 3a 68 4d 02 2b a3 d4 6b 3e ad 27 20 af 77 d7 ba
                                              Data Ascii: fzuB0:?\*upcTknVaRB5&!{oj!5Z;jrO?&I!8]!N&ksVOsgkFU9\HfJI/Nr+-,##W/$tfBn7%$B/la7_w7L0mhru:hM+k>' w
                                              2023-11-16 17:11:56 UTC653INData Raw: c8 d8 cc c5 26 f2 c5 16 c2 6c 22 72 18 99 4e a3 62 91 e1 42 16 cb 18 a2 dc 99 8c 61 45 89 79 96 97 79 39 01 ac 2a 18 c6 d3 03 73 8b 88 67 13 a8 5e 6c 23 66 b3 16 b7 2f 56 51 43 1c c5 21 ac d3 87 c4 74 85 f2 72 14 b9 ba 5e 5f b8 36 64 39 3c 05 09 6b d8 da 8e 19 d6 fd 66 41 46 e2 92 51 47 40 23 0f 79 56 46 6b 55 41 2a 14 44 ea 7c 1a ad d9 1c b2 1b 33 a6 e7 34 71 2e 5b 43 38 53 41 2a e4 b5 bc 00 62 05 05 31 fd df 96 60 d1 93 a0 6e 13 c3 19 6f fa de a0 ed 30 32 7d c1 87 3c b0 ad 6b 23 0f 79 49 06 56 95 4e 1b fb 69 17 a0 84 b5 8d 79 97 6b bd f6 87 5f 9d 52 7f 6d cc 38 16 64 19 71 53 7d 00 38 ea 72 be f7 03 d7 ed 75 6f ed 9e e8 32 0c 7d a2 ef fb 95 90 f1 5a 79 d3 ae ff 7a 18 55 67 73 90 0c e3 48 2d 6b d9 67 59 e4 10 c3 af 60 b8 32 3e 06 7c 75 5e 18 1f 00 a0 7e
                                              Data Ascii: &l"rNbBaEyy9*sg^l#f/VQC!tr^_6d9<kfAFQG@#yVFkUA*D|34q.[C8SA*b1`no02}<k#yIVNiyk_Rm8dqS}8ruo2}ZyzUgsH-kgY`2>|u^~
                                              2023-11-16 17:11:56 UTC655INData Raw: f7 03 7f f4 98 f8 db e5 d7 80 cf 7e 19 d8 dd bd fd ef 19 3e 33 d3 5d 40 b6 b7 50 ad 1b ad f3 9a 05 df 68 75 d5 fe b6 62 f2 08 10 02 d2 f2 0c fd 82 11 8a 20 6e 67 44 18 74 11 ed b5 58 84 52 aa 22 a7 1a 5e 66 9d 92 fb b8 2d 00 f0 55 37 eb e9 85 70 c1 35 12 47 24 64 14 f4 06 05 45 75 25 34 1a 12 e2 28 ea cb d5 0c 30 cf 3a 2f 3f 96 d3 0a 75 81 58 33 b5 97 eb a2 42 86 43 28 82 b8 4e 91 6b 5f ac 02 fa 79 e8 73 7e 01 e2 74 aa eb 1d d4 c6 d6 26 90 ce e8 14 4b 35 fc 46 8c b5 20 52 e6 d3 a9 50 04 71 73 a1 d3 7a 25 54 b8 88 c7 57 f5 4a bf 70 89 b5 77 29 27 c4 07 f5 1c a2 96 e4 67 c2 38 d0 8d 55 ee 35 06 3d c8 4f 03 d7 d0 aa 9b d7 91 de 27 ce 7a e3 42 e0 94 29 9c cd 30 cf 1c 36 a4 89 38 b0 be 66 f0 c2 d0 9f 92 fa 99 f7 9e b6 6d 17 cc 9b 5e 75 53 6c 78 87 db 47 77 e3
                                              Data Ascii: ~>3]@Phub ngDtXR"^f-U7p5G$dEu%4(0:/?uX3BC(Nk_ys~t&K5F RPqsz%TWJpw)'g8U5=O'zB)068fm^uSlxGw
                                              2023-11-16 17:11:56 UTC656INData Raw: 3b 21 53 0d 11 f6 18 39 15 18 de ba 6a 98 cb a2 4d 5c 37 0b fb 14 e1 76 8e c1 36 5c 3d e5 b0 36 f6 66 10 81 30 d6 0b 03 91 fd 33 c5 fa ec 8f 61 97 77 ab da c1 97 be 30 29 41 72 d0 5b 44 78 68 0f bd ca 4e 1e 8c 72 5c 98 64 c3 bc fa 35 93 b5 4b fd dd eb 49 a7 9c 8c 61 d1 2d 94 56 cd 6b d1 95 15 76 75 57 73 29 3c 55 1d 96 69 4a 7c 79 c4 64 80 09 3e ee 16 c2 a5 4b 78 ee 51 57 ce 3b 86 c1 08 f9 45 88 1f 98 84 12 c0 ce 2e f0 f9 af 00 5f fb 96 48 3a 99 dd dc eb 4a df 0c 22 a6 64 57 ed 8d ac ab d0 d3 2b 36 ed 8d a4 6d dc e6 30 10 65 7b 48 2a a4 9d 8c d4 75 0a 9b 9a 3d 38 37 6b 5d 90 cc d9 7c b5 45 35 6a 8a bd ec 3c ff ac bf ef 11 eb 95 e1 66 c1 e8 ee 6e b3 7c 20 96 30 c5 1c 36 f2 c6 36 d5 ea 62 f0 f2 70 13 e0 6e 59 98 d5 9c 14 9d 13 16 75 b1 5c b2 c9 aa 3e 9b 43
                                              Data Ascii: ;!S9jM\7v6\=6f03aw0)Ar[DxhNr\d5KIa-VkvuWs)<UiJ|yd>KxQW;E._H:J"dW+6m0e{H*u=87k]|E5j<fn| 066bpnYu\>C
                                              2023-11-16 17:11:56 UTC657INData Raw: 3b 21 84 90 3d c8 7d f7 bc 03 c0 01 31 40 9c 38 71 62 df 2d ec fb ed 9d 09 39 c8 8a 36 e7 23 21 9c 1b 84 fd 4e 08 21 7b 5d 3e ef 67 de 73 cf dd 00 18 82 41 08 21 84 10 42 08 21 84 90 51 22 3e 82 41 03 04 21 84 10 42 08 21 84 10 42 46 c7 ce ce 0e 00 1a 20 08 21 84 10 42 08 21 84 10 32 52 84 0b c4 a1 35 40 bc f2 43 e0 c9 e7 80 ad 96 f7 7b 66 24 e0 e9 4f 01 0f dd cf e1 43 08 21 84 10 42 08 21 84 f8 61 fc b0 56 dc af f1 01 10 d7 3f f9 1c 07 0d 21 84 10 42 08 21 84 10 e2 97 43 6b 80 f0 6a 7c f8 c8 fd c0 13 8f f8 bf 8f 10 42 08 21 84 10 42 08 21 5d c6 d9 04 ce dc 77 0f b0 f1 79 e0 df fe 33 e0 f7 3f 39 82 07 34 f2 90 65 d9 e5 27 89 f2 76 7f 45 37 0b 32 e4 42 73 74 8d e3 f8 ee 79 34 0f e2 60 d8 2e 23 39 60 fd da 8d 26 da be 9e 67 ec 7f 5f f7 93 7e 7b 09 e5 e5 1e
                                              Data Ascii: ;!=}1@8qb-96#!N!{]>gsA!B!Q">A!B!BF !B!2R5@C{f$OC!B!aV?!B!Ckj|B!B!]wy3?94e'vE72Bsty4`.#9`&g_~{
                                              2023-11-16 17:11:56 UTC659INData Raw: 0a 14 25 85 a0 ba 91 11 ae 80 0a 14 45 41 25 03 e4 66 ed 37 a7 ed 8d a4 e1 5a 45 a9 18 17 5b 95 d2 52 15 11 ed 9a d5 78 ff 96 e5 49 09 12 6a 68 5d d7 d5 20 5b 85 74 5e 94 9d 0a a9 8a ea 52 0b 69 f5 77 ca f9 34 90 8d 1a 15 d2 7a 0e 39 14 bb ef 6c 63 ad 2d 65 ab 88 9c ef be b3 de f2 2c 9e 01 14 3b f5 2e 42 32 3f 63 3d 87 56 42 fc dd c9 8d af 79 a1 04 4c 47 30 33 e9 b4 b8 b8 13 98 5b 41 25 13 16 ee 8a 9a 90 6e e4 21 6b ae 6c ea bb c5 d7 13 b6 b1 74 b6 f7 93 91 13 3c 1d 37 9e cc 6c 6f a1 0a 75 1c f4 31 bf c4 e9 54 d8 e0 41 d3 be 58 45 cd 30 57 54 45 e8 74 50 18 b1 0c 63 44 8c 71 98 94 18 fb b9 d5 63 dc 13 72 3b 8c 13 1c 97 34 3e 8c 48 0e 63 52 82 64 d8 4c 05 31 9f 09 a3 96 8d 7a c8 4f a5 9d e2 e6 70 ae d1 46 b9 58 42 38 93 31 ad b5 7e ca bb 7d eb 91 b9 1d ae
                                              Data Ascii: %EA%f7ZE[RxIjh] [t^Riw4z9lc-e,;.B2?c=VByLG03[A%n!klt<7lou1TAXE0WTEtPcDqcr;4>HcRdL1zOpFXB81~}
                                              2023-11-16 17:11:56 UTC660INData Raw: 39 b5 af b6 8c 1e 09 e6 64 37 36 71 7a e6 32 3a f1 8e 93 12 24 d8 27 8c f2 ae 34 6f a1 5a b7 57 9a 85 c2 b1 e6 ec f2 e7 6a 4c 70 58 18 7a c6 16 92 5b 8e ea f6 5a 76 74 77 f5 3f bf 82 a7 45 a8 4d fe 42 49 35 36 a8 99 cb 9f 3d 87 6a 5d 37 be 35 ef 1b 45 97 e0 ac 97 91 6a 18 e3 9e 90 61 c3 71 79 68 11 6e e7 18 6c c3 d5 53 0e 6b e3 6c 06 11 88 10 37 61 18 b6 7f 66 e0 98 ff ef 18 0d bb bc 5b d5 0e 81 b9 45 c4 eb e6 04 96 dd 8d f5 da ba ce 93 74 52 82 e4 b0 b9 16 c9 2c 7b 78 8c aa 9b 6b 78 48 b6 38 94 71 61 da 08 cf ab 5f 33 59 bb d4 df bd a5 a2 7d 28 4d f3 d9 5c b7 ee 93 31 2c 76 42 7d ed 36 f5 dd a4 e5 ce 75 57 73 29 3c 55 1d 96 69 4a 84 f0 9a 0c 30 c1 c7 ad 61 cb 7a dd 45 e4 8c 88 78 34 00 8b 03 11 fb 30 18 a1 d3 13 42 03 44 9f 46 88 c7 9f 01 1e 7b 66 2f 24
                                              Data Ascii: 9d76qz2:$'4oZWjLpXz[Zvtw?EMBI56=j]75EjaqyhnlSkl7af[EtR,{xkxH8qa_3Y}(M\1,vB}6uWs)<UiJ0azEx40BDF{f/$
                                              2023-11-16 17:11:56 UTC661INData Raw: 42 08 21 84 10 42 c8 c8 99 38 ac 15 7f e5 87 c0 93 cf 01 5b 2d ef f7 cc 48 c0 d3 9f 02 1e ba 9f 03 87 10 42 08 21 84 10 42 08 f1 c3 a1 f5 80 f0 6b 7c 00 c4 f5 4f 3e c7 41 43 08 21 84 10 42 08 21 84 f8 e5 d0 1a 20 bc 1a 1f 3e 72 3f f0 c4 23 fe ef 23 84 10 42 08 21 84 10 42 48 17 e6 80 70 e1 be 7b 80 8d cf 03 ff f6 9f 01 bf ff c9 d1 3c a3 bd 91 84 2c cb b6 3f c9 8d b6 f1 ba e5 32 da 76 85 34 f2 90 e5 3c 9a 3e cb b4 b0 5d 46 d2 cf f5 6e 34 9a c6 f7 71 7a f7 91 d0 44 5e 96 91 6f 38 bd 5b de b1 7d fc be e7 ad af 9b bf b6 37 8f 0d 6b 5f 27 51 de e6 5c d7 f5 28 ca cb 0e 63 a3 8f b6 6a 37 9a 43 1e 1b 6d 34 1b dd 12 9b 05 19 72 a1 d9 d7 bc f0 77 af 8f 71 ef 34 e6 f6 50 1f eb db 70 e8 f5 3f a8 33 c3 65 5d d1 da c2 d0 2e db 65 24 29 5f 0e 8c 4c 74 d2 05 8c 72 c4 69
                                              Data Ascii: B!B8[-HB!Bk|O>AC!B! >r?##B!BHp{<,?2v4<>]Fn4qzD^o8[}7k_'Q\(cj7Cm4rwq4Pp?3e].e$)_Ltri
                                              2023-11-16 17:11:56 UTC663INData Raw: f1 d0 fd c0 1f 3d 26 fe 76 f9 35 e0 b3 5f 06 76 77 6f c3 8b 35 f2 48 ac 03 f1 d3 c1 11 97 29 16 80 f0 f1 29 e7 fb 42 11 cb c9 6f 29 5b 45 e4 bc 02 45 51 8c 16 5f d5 02 2c 5c c4 ec 16 36 b1 81 10 6e 8c e2 fe 4a 06 c8 cd 9a 94 fe f5 04 aa a7 d5 f2 95 22 e2 f5 1c b2 aa b2 da de 48 1a ee 57 94 8a 51 79 18 44 61 2a 96 00 9d c0 6e 6f 24 55 97 bd ee bb 48 d9 a8 83 e2 ac d6 0d 45 f5 5a 05 ca aa d4 ad 9b da 8e 6b fa 7b b7 b7 50 ad 87 11 39 15 10 1b ad a5 16 d2 5a bb 2a 0a 2a 36 27 33 a5 a5 2a 22 4a b7 ed 3b 7f 77 6b 7b 1a 1f 86 60 6c 48 a0 84 38 22 a1 de e3 38 30 b7 82 4a 26 2c 5c 54 b5 85 b9 91 87 3c ab 9b 37 4a 05 e9 4b 09 53 fc 64 0d b9 22 90 d1 f5 7f 69 29 8f a6 76 62 31 2d dc 53 15 1b 57 c7 be e7 c5 e4 0c 22 d3 a6 53 a8 46 55 57 d7 c1 71 1e b3 66 d9 22 14 41
                                              Data Ascii: =&v5_vwo5H))Bo)[EEQ_,\6nJ"HWQyDa*no$UHEZk{P9Z**6'3*"J;wk{`lH8"80J&,\T<7JKSd"i)vb1-SW"SFUWqf"A
                                              2023-11-16 17:11:56 UTC664INData Raw: f2 76 0b 2d 08 cb 6e d7 e5 5b fb b1 9e d8 89 b8 c7 b8 ce c5 58 f7 a3 2d 0c 93 33 88 68 f1 81 ea e9 6b e7 b4 b6 93 1f 20 81 56 a6 22 ee 3b 9f 46 78 e0 d6 ed 3e a3 13 eb 3a bb 97 3f 93 b8 7f 71 1e c7 62 03 16 d6 fa d5 f0 33 9c 45 7b a0 79 a1 4f 50 eb 61 be 0f 55 1e 1d 95 d4 04 56 aa 52 7d 2a 80 e0 e9 b8 90 49 8d 2a 4a d3 5d 37 63 2d 57 43 34 2b 75 e6 59 71 61 80 36 f3 32 67 c9 e0 f8 94 a5 64 7f d3 f1 e2 ea 24 78 8c 0e 14 fb de 09 3f 70 0a 3b d0 cb 12 5d f8 96 d3 e6 a9 92 09 fb 8f 7d bf 45 e5 0d bb 1d 84 b1 d4 b9 4d 9a 05 9d 2b fd 51 a9 87 be e1 e6 25 d0 4d 6a d9 f3 b3 8c a1 94 1a 5e 28 0f 2d 27 c2 40 a1 18 93 12 24 d4 84 57 9e ad fc 2a 23 a9 85 dc 1c 95 10 56 8d 15 0e ab 8a 7a b0 34 63 6f a0 18 7a 28 86 83 fe 7a cb 74 fb 20 52 4a 11 71 98 f3 5e 10 42 03 44
                                              Data Ascii: v-n[X-3hk V";Fx>:?qb3E{yOPaUVR}*I*J]7c-WC4+uYqa62gd$x?p;]}EM+Q%Mj^(-'@$W*#Vz4coz(zt RJq^BD
                                              2023-11-16 17:11:56 UTC665INData Raw: 35 39 ed 30 8e c4 d7 be 74 72 dc bc de 6d f7 d6 2f c9 e1 63 6c 77 b7 ff f3 7e ed d6 9d 9d 1d ec ec ec 62 67 e7 26 6e dc b8 89 1b 37 6e e0 e6 cd 1b 38 72 e4 c8 c8 2b 70 f9 f2 65 9c 38 71 c2 f7 7d af fc 10 78 f2 39 ab 11 a2 97 f1 e1 e9 4f 89 4f 75 de 8e 77 de 1b 88 84 33 60 c6 5b 72 40 d8 df f3 71 c8 b3 9b 46 26 c2 b9 c1 7e 67 bf 13 42 c8 81 95 cf af bd f6 1a ee b8 63 02 13 13 13 98 98 b8 03 e3 e3 77 60 7c 7c 0c e3 e3 22 30 62 6c 6c 6c 64 ef ff e8 a3 8f 02 38 c4 1e 10 0f dd 0f 7c e3 49 0e 64 42 08 11 34 51 5d 0f 23 7d 9e c6 07 42 08 21 84 10 32 1a 98 03 82 10 42 0e 39 22 17 45 02 ad 4c 86 9f d1 22 84 10 42 08 21 23 63 82 4d 40 fc 21 62 df 08 21 07 07 e3 77 bd 09 21 84 10 42 08 19 0d f4 80 20 84 10 42 08 21 84 10 42 c8 c8 a1 01 82 10 42 08 21 84 10 42 08 21
                                              Data Ascii: 590trm/clw~bg&n7n8r+pe8q}x9OOuw3`[r@qF&~gBcw`||"0bllld8|IdB4Q]#}B!2B9"EL"B!#cM@!b!w!B B!BB!B!
                                              2023-11-16 17:11:56 UTC667INData Raw: 00 fe de 7b 80 b7 6f 02 ff f4 df 01 af fd b7 83 5b df e6 b3 39 d4 16 16 1d 4e fd 03 88 25 f4 8b 89 ea 3a b9 61 74 e9 ea 2c 60 8d 3c e4 a5 12 80 12 12 ea ef ed dc 95 8d ae 6b 49 d3 c2 2f 5c ba 0c d7 b8 de df 9f 7b bc ed d2 f9 b8 8d 20 35 b9 bc 75 5c d4 6c dc 15 2d 6e ed 3a 17 3b ad 1d 9a 06 17 3f ff ae ea 6e 6d e7 a9 6d 4c ee 78 f9 8b 9c f3 fd 2b 2d f6 ed ac 9d 3a a0 9e 43 54 df fe 66 57 48 bb b1 d2 b0 9b 5b 9a 22 0f d4 b2 d1 ce 7c 30 8f b7 be e6 85 fa 4e 46 25 74 58 e1 40 5a 39 46 b7 cd 7e e7 90 bd 4b 6d de 12 ee 65 3f c7 ec db d0 cb 9c 6a 9b ca db e2 d0 b7 57 50 7b 85 a6 38 c9 52 42 e3 83 2d 33 88 9c cc e1 5c c3 54 6e b1 85 c8 29 c9 a8 a9 9c 8a 00 57 ac 9e 15 ad ab d6 31 16 5c 56 0c a7 f3 81 b9 0c d2 d3 ba 4d 66 23 8f c4 7a 18 e9 b3 d6 13 5d 2f e5 0d 9f
                                              Data Ascii: {o[9N%:at,`<kI/\{ 5u\l-n:;?nmmLx+-:CTfWH["|0NF%tX@Z9F~Kme?jWP{8RB-3\Tn)W1\VMf#z]/
                                              2023-11-16 17:11:57 UTC673INData Raw: 11 d6 ef 1f b6 cb c8 66 81 f4 79 73 df 07 10 2b 54 90 46 0e 51 1f ef 24 f6 29 69 cc 87 7a 3c 97 90 1e 06 88 b1 b1 31 1a 20 9c f8 dd 47 81 8f 9f 54 ff fd 22 f0 f5 6f 8f f2 69 aa a5 fd cc 0c 02 a1 08 e2 a8 99 16 52 4d e8 19 5d ad 5a ba fb 2d ee 8c 16 57 3a a3 7b 95 6b c8 c2 76 19 49 39 8f b2 e6 8a d6 71 eb 32 bb b3 e5 07 dc dc bb 97 27 dc e8 ca c6 6b f4 c2 52 f5 1a 49 3f 1e 74 5c dc 14 9d d2 63 17 b2 62 fe 5d 5f ed 62 72 6f cb 5f e4 fc d9 ff cc 20 72 32 87 73 0d d3 78 2d b6 10 39 25 b9 cf 4d c7 10 20 1b 17 47 1b 37 75 c3 98 b4 71 9d 34 8f d7 e4 46 b9 e3 12 d9 91 01 26 37 cd de 6e 95 84 0c 61 bb a9 0f c1 b0 83 e3 92 c6 87 11 c9 e1 c0 a9 08 70 c5 ea 59 d1 ba 6a 1d 63 c1 65 c5 70 68 11 98 cb 20 3d ad db 64 36 f2 48 ac 87 91 3e 6b 3d d1 f5 52 de ed 5c 8f cc ed
                                              Data Ascii: fys+TFQ$)iz<1 GT"oiRM]Z-W:{kvI9q2'kRI?t\cb]_bro_ r2sx-9%M G7uq4F&7napYjceph =d6H>k=R\
                                              2023-11-16 17:11:57 UTC677INData Raw: b7 0f 6e 5d 9b cf e6 50 5b 58 34 58 cc 0d c2 25 a1 5f 4c 54 d7 c9 0d a3 4b 57 67 01 6b e4 21 2f 95 00 94 90 50 7f 6f 17 a6 60 74 5d 4b 9a 16 7e e1 d2 65 b8 c6 f5 fe 21 86 12 5c 6f a1 66 59 e4 f3 be c2 52 1c eb 66 eb de 68 72 7b b3 71 af eb 3e 4f 73 5b 35 ba c0 19 ee 35 b5 3d 8d 0f fd 32 83 c8 c9 1c ce 35 4c 7d 55 6c 21 72 4a ea d1 e7 4e e3 d1 c6 c5 d1 c6 4d dd e0 d2 6c e3 3a a9 77 77 6c 16 64 24 37 ca 9d f1 60 98 87 c3 08 a5 22 c4 cf 76 b3 57 48 1a c7 25 8d 0f 23 92 c3 81 53 11 e0 8a d5 b3 a2 75 d5 3a c6 82 cb 8a 61 0d 0c cc 65 90 9e d6 6d 32 1b 79 24 d6 c3 48 9f b5 9e e8 7a 29 ef 76 ae 47 e6 76 b0 df 34 a2 63 7c 59 51 fa f4 b2 75 eb f9 ab 2d cf 63 a4 75 69 10 c3 4c c6 62 1c e8 53 0b b6 37 2e e9 fb 57 33 36 6c 97 b1 b6 1e 46 fa 71 87 fe 0e cd 23 3d 5d 33
                                              Data Ascii: n]P[X4X%_LTKWgk!/Po`t]K~e!\ofYRfhr{q>Os[55=25L}Ul!rJNMl:wwld$7`"vWH%#Su:aem2y$Hz)vGv4c|YQu-cuiLbS7.W36lFq#=]3
                                              2023-11-16 17:11:57 UTC678INData Raw: b4 84 7e 5a 54 d3 75 13 85 c8 80 07 41 5e f4 d7 fe 74 fb 1e e6 1e a4 14 05 f3 6a 5e 09 7d 3f 0d b4 5f 21 34 40 1c 46 9e 78 44 18 21 1e 08 00 f7 dc 09 c8 1f 14 ff ff f3 b7 80 4f 16 81 9f fe e2 16 bc c4 f4 08 92 b7 f8 2c b3 75 b5 0d 84 bc bf 81 59 a8 4d 1d 0f 03 9b 2d b4 11 74 7f a6 6a 3d 5e 9c b4 6e d8 72 aa 81 01 80 37 8b 7d 27 e4 a0 bb 11 f3 8e 5e 69 56 4f 6b 90 46 c5 20 bc af a1 55 07 4a 75 19 25 9b fb ed eb 56 42 cd 76 61 70 da 80 d6 10 3e 93 b1 4d e2 54 d2 2d d2 91 01 17 14 6d e1 16 09 89 06 5d a8 0f 0b 7a 45 4e 18 0b 22 67 03 70 4c a0 e6 65 3c 4e ce 20 32 9d 53 0d 46 d7 d0 aa 4b 88 9c 95 10 ce 0a c5 72 ea 6a 0b 58 58 b4 4d 2e 95 ab 3b 8c 3e c3 5c f1 39 66 09 b9 25 6b 15 c7 e5 7e c7 29 31 60 b3 20 23 e1 34 4e 54 cf 3b 6b 82 c7 d1 c8 e1 e0 e9 38 12 9a
                                              Data Ascii: ~ZTuA^tj^}?_!4@FxD!O,uYM-tj=^nr7}'^iVOkF UJu%VBvap>MT-m]zEN"gpLe<N 2SFKrjXXM.;>\9f%k~)1` #4NT;k8
                                              2023-11-16 17:11:57 UTC682INData Raw: 1c 3c 14 43 37 f6 3a 3f aa 71 de e4 89 23 1d 1b a6 16 1b 44 4a 3d 18 31 f7 d3 48 3d 3b c8 81 e4 d0 27 a1 7c e2 11 61 84 78 20 00 dc 73 27 20 7f 50 fc ff cf df 02 3e 59 04 7e fa 8b 51 bf 81 ea fa b5 aa 13 1a ea 89 64 ee 42 13 a9 50 b0 63 9d 8d 1c 35 6e 1a a4 93 a6 c5 09 6b 68 6d 03 41 b4 d0 9a 96 30 7f 0c c8 15 b7 d0 9e 8b e1 da 95 1a c2 67 32 c6 c5 aa 91 87 bc a4 f3 13 98 8e e8 b7 0c 06 6b 70 fb 6a 0b a8 97 10 95 73 d6 cd c5 19 37 41 6d 8d a9 6b 16 64 24 96 92 90 ce fb 71 d9 72 b6 4e b7 af b6 80 e9 88 71 41 98 94 20 c1 e5 7a 0f 75 19 ae e0 26 fb 89 9e 49 b0 d4 53 90 c5 49 eb 46 3e 77 e5 1a 60 f5 4f 40 eb 12 50 5b 8f 42 ce 5a c7 76 c4 c3 38 f7 8c eb bc 76 50 8c 4e 45 10 46 0e d5 46 0a c1 90 8d 4c 1a 10 b7 b9 14 3c 1d 07 8a 2d b4 11 04 ae b6 10 3e 3e 0f 09
                                              Data Ascii: <C7:?q#DJ=1H=;'|ax s' P>Y~QdBPc5nkhmA0g2kpjs7Amkd$qrNqA zu&ISIF>w`O@P[BZv8vPNEFFL<->>
                                              2023-11-16 17:11:57 UTC686INData Raw: 7a 7d b5 cb 72 11 f1 9e de b5 3d f0 a3 53 5e 6f a1 06 09 d2 a4 f3 58 32 af f3 da 26 3d 93 09 a3 b4 34 aa 71 a3 1d 5e 69 06 07 61 dc 09 1f 9f 72 be 25 14 41 dc ce d0 ea 54 b3 b9 45 a1 1b f3 60 83 d0 00 31 38 4f 3c 22 8c 10 0b bf 06 fc f1 e7 80 8d 7f 01 dc 73 27 f0 f3 b7 80 4f 16 81 9f fe 62 6f bc 67 f8 cc 4c 77 01 d9 de 42 b5 6e b4 ce 6b 16 7c a3 d5 55 fb db 8a c9 23 40 08 48 cb 33 f4 0b 46 28 82 b8 9d 11 61 d0 45 b4 d7 62 11 4a a9 8a 9c 6a 78 99 75 4a ee e3 b6 00 c0 57 dd ac a7 17 c2 05 d7 48 1c 91 90 51 d0 1b 14 14 d5 95 d0 68 48 88 a3 a8 2f 57 33 c0 3c eb bc fc 58 4e 2b d4 05 62 cd d4 5e ae 8b 0a 19 0e a1 08 e2 3a 45 ae 7d b1 0a e8 e7 a1 cf f9 05 88 d3 a9 ae 77 50 1b 5b 9b 40 3a a3 53 2c d5 f0 1b 31 d6 82 48 99 4f a7 42 11 c4 cd 85 4e eb 95 50 e1 22 1e
                                              Data Ascii: z}r=S^oX2&=4q^iar%ATE`18O<"s'ObogLwBnk|U#@H3F(aEbJjxuJWHQhH/W3<XN+b^:E}wP[@:S,1HOBNP"
                                              2023-11-16 17:11:57 UTC691INData Raw: 1b f1 b7 cb 1f 03 df 3c 0e 28 ca ed 3e ca 51 78 cf 38 31 12 08 20 10 68 41 99 da 91 11 43 01 03 08 04 02 18 69 07 bc 35 e6 9d d3 a9 53 cd 86 6d 03 81 11 e3 cd 56 35 d0 e4 83 5b db a6 a7 3e fb c8 f2 4a 27 9c 18 45 f0 f7 ba 33 e8 f0 c1 39 2c f6 dd 52 ae 36 54 9b 82 68 53 7f 17 18 6e 03 3a aa 8d 0d 52 bf 17 5e f4 45 8f d9 24 5a 3b d0 e1 83 7b 38 7a cc fa c8 b3 f8 0e a0 2f 72 de 7d 70 c6 7e 47 bf 17 41 8f f8 7b a2 61 7c e3 ef 0e 00 95 6e 6c 5a 99 e8 e6 92 5c f1 b6 c3 18 69 af 12 c3 15 b5 4a 7a ac 0b 2e 6d 28 9b 7a 6c f5 fd 1e d3 b9 74 a6 9f 27 cb 95 6d ae 37 3e 99 b9 7e 0e 3e a8 f9 20 8b f2 25 9e 4e 55 19 46 d0 4c bd ef c3 a8 a1 ac a8 0d a1 cd 65 22 88 65 c8 23 22 8f 23 a6 11 63 5e b6 52 e4 7b a2 db 11 9c 60 be 64 f0 c1 a2 7a 18 2b 9d 70 1a 3a 53 65 d8 d5 5e
                                              Data Ascii: <(>Qx81 hACi5SmV5[>J'E39,R6ThSn:R^E$Z;{8z/r}p~GA{a|nlZ\iJz.m(zlt'm7>~> %NUFLe"e#"#c^R{`dz+p:Se^
                                              2023-11-16 17:11:57 UTC695INData Raw: 24 6f bf 66 d6 b6 4f 93 3f 18 3f 7e 69 65 2d 0e 07 0e 27 f8 1e 22 06 20 12 f2 7c 4d 4c b7 d0 7c ff 49 60 cb 3a f1 ff 2f bc 01 7c 70 f5 36 1c d4 58 17 3c fd 40 fd e6 32 8b f7 29 6e 00 55 6b 56 27 fe 5c b9 3b ee c9 ef 40 87 0f ee e1 00 02 81 80 31 e2 ab 46 80 c5 10 31 b3 1b 9b e8 40 88 61 8c e2 f3 23 ed 80 b7 26 a6 d1 df ef 81 6f b3 ba ff 40 1f ea fd 5e 74 a8 8d d5 a9 53 cd 86 cf 07 02 23 c6 c6 43 2e 0d a6 be 01 40 57 61 4f 9d 6a 56 87 ec 45 8f c5 d9 51 9d a0 e1 ac 9e 1b fa d4 6d 03 08 f4 38 a3 e7 a6 a6 63 af fe b3 d7 cf c1 e7 af 82 7b 43 b1 e8 68 35 05 d1 a6 a5 6b 20 80 11 93 27 33 03 4d 3e b8 03 d1 b4 8f fc 3d 59 da 33 f8 90 87 60 83 07 03 a8 87 bb 3c 75 3e 2e de 76 18 23 ed 55 62 88 aa 76 63 1e eb 82 ab 46 57 6e 02 23 68 bb e4 89 99 3f 39 0a 6f 1f d0 ae
                                              Data Ascii: $ofO??~ie-'" |ML|I`:/|p6X<@2)nUkV'\;@1F1@a#&o@^tS#C.@WaOjVEQm8c{Ch5k '3M>=Y3`<u>.v#UbvcFWn#h?9o
                                              2023-11-16 17:11:57 UTC699INData Raw: 1e 03 4d b1 23 bf aa 50 55 39 00 8f a5 ed e8 62 d4 b6 b6 a1 ca ef c3 b9 eb d6 b4 ed a7 de f7 61 b4 b2 0d bb ca 53 7c 2f 11 03 10 d9 fb 87 27 81 2d eb d4 ff 7f 07 f8 9f ff ef e2 3d d7 f1 d7 bc 18 6d 68 4c f0 d4 bf 18 b5 1e fd cd 44 1d 3a 79 ca 38 a4 2b 72 03 1b eb 82 ab 69 00 c0 00 3c ea ef cd 86 2b 1b 87 ae 35 c7 dc f8 c5 90 2e c3 36 49 3f 9f dd f0 78 d3 5b e7 37 4c 2a d2 98 21 6f 91 21 6a 26 c3 15 e3 86 b5 eb 86 d8 69 e9 30 6e 18 e2 97 f9 50 f5 64 69 97 56 da c4 0c c7 eb 7a 9f e5 3d fb 46 8b 79 3a 6b 4f 1d e0 f7 a2 5a 9f fe b1 43 21 cd f2 ca 98 59 d9 d2 1a f2 c0 68 47 75 a4 3c c4 e6 b7 ac ca 85 7a 4c c6 46 68 be a6 03 69 fb 31 0e db cc b6 0c 99 0f a9 ed 8a 9b ee 65 5e c6 cc d3 30 9d 32 35 15 b3 bf 73 cc fa e6 0d d4 54 53 53 12 d5 a5 c4 e0 83 a9 4d 70 af
                                              Data Ascii: M#PU9baS|/'-=mhLD:y8+ri<+5.6I?x[7L*!o!j&i0nPdiVz=Fy:kOZC!YhGu<zLFhi1e^025sTSSMp
                                              2023-11-16 17:11:57 UTC703INData Raw: 63 b5 d9 24 48 92 c4 00 04 11 11 11 11 11 11 11 59 47 92 24 00 5c 84 92 88 88 88 88 88 88 88 6e 01 06 20 88 88 88 88 88 88 88 c8 72 0c 40 e4 6c 16 c1 b7 8e e2 c5 af 57 62 ad 24 e6 b5 ac 7a 64 0b 9a bc 43 98 98 be 03 0f 77 7a 02 c7 bf 7b 14 17 22 bf 38 8f 03 92 04 c9 7b 7e d1 5f a9 c9 57 b7 43 92 0e e0 7c c2 b4 20 22 22 22 22 22 22 ab 30 00 91 93 59 9c f7 ba b1 b6 e6 45 0c ff 76 3d ea 5e 3e 88 83 2f 1f c4 ce af cd c0 d7 be 1d eb bf d6 84 a1 2b 77 58 27 fc ad 56 ec fc ef d3 98 e5 c5 63 5a 10 11 11 11 11 11 dd 42 0e 26 41 0e 2e 0d a2 b3 fd 3c 36 76 f8 e1 6b db 88 a2 c8 1f f6 e2 60 7b 2f b6 3b 9b b0 fb 27 3b 50 f3 7d b7 ee 6f 44 44 44 44 44 44 44 4b 0f 47 40 e4 e2 8f 93 18 06 b0 f5 89 8d f1 01 86 35 3b b1 fb 7b c0 e4 9b 17 30 11 f9 e5 2c 26 de 38 80 26 f7 7a
                                              Data Ascii: c$HYG$\n r@lWb$zdCwz{"8{~_WC| """"""0YEv=^>/+wX'VcZB&A.<6vk`{/;';P}oDDDDDDDKG@5;{0,&8&z
                                              2023-11-16 17:11:57 UTC707INData Raw: fb 95 b3 9f f2 72 dd 89 b0 7f 89 9c e8 6f 7a 94 1a 40 29 d9 35 a8 5c 5e 88 fe fa 9a af 53 a9 29 29 51 dc df ac 53 36 02 4a c9 ae 13 8a 56 5a 94 0b 07 95 0a 40 69 1c d2 17 ae cb ca e0 b3 50 80 3a 65 f0 b7 d1 32 85 36 bf f1 fb 16 2e 2a 47 9e 34 d9 ae c3 b8 dd b5 e3 75 62 9b a0 62 52 06 75 db 9f ef 54 00 28 9d e7 63 ce 2b f6 f7 bf 1d 54 ea 0c db 5d 13 c7 fb ec a0 7a 5e b1 ff 4e b0 dd cc 59 65 7f 89 f8 f7 65 c3 76 e2 fc 9d 4f f7 28 17 59 36 32 32 35 35 a5 4c 4f ff 49 b9 71 e3 33 65 76 76 56 99 9f 5f 50 42 a1 50 a4 5f 6f a5 a7 9e 7a 4a 79 ea a9 a7 14 4e c1 20 22 22 22 a2 ec dd e7 46 e7 5b 07 31 f1 e4 3e 54 96 fa d0 f8 dd 46 d4 b9 4a 50 34 1d c4 f0 ab 07 70 e8 f5 20 36 76 f8 d1 fb ac f9 80 f2 15 cf ec c7 e0 ae 4a ec 7c d4 8d c9 ee 7d d8 a1 bd 86 b3 7d 08 d8 35
                                              Data Ascii: roz@)5\^S))QS6JVZ@iP:e26.*G4ubbRuT(c+T]z^NYeevO(Y62255LOIq3evvV_PBP_ozJyN """F[1>TFJP4p 6vJ|}}5
                                              2023-11-16 17:11:57 UTC710INData Raw: d1 b1 9b 0b cb 58 98 15 81 15 6d 3b 9b 24 82 0a 73 21 19 73 61 59 74 38 0b ec d1 f3 51 c4 f9 cc a9 c7 2a 3a 6e 36 5d 40 20 12 17 10 e9 00 09 21 59 c6 cd 85 30 96 c9 36 14 39 14 28 76 d1 11 9b 0b c9 08 85 65 2c c8 0a 14 45 51 3f 23 4e cc 6e 93 60 53 00 19 a2 a1 37 17 92 a1 cc 84 44 c3 4f 51 22 9d 2f 48 80 cd 66 47 81 1a f8 99 53 83 36 5a fa cc 2e 88 a0 4c 58 11 c1 83 22 bb 04 49 92 22 c1 a9 c4 81 2b 2d 90 24 3a 81 85 76 1b c2 8a 48 e3 f0 7c 18 76 49 82 5d ed 7c d9 d5 eb aa 25 f4 82 ac e0 e6 42 18 0e d9 86 02 9b 0c 9b 24 ae 9b 76 ce 73 6a e7 31 2c 2b 98 0d 89 e0 8e ac a8 9d 44 b5 31 bb 20 2b 58 98 0d 45 1a b8 36 f5 fb 1c 36 f1 5f 2d 48 72 73 3e 8c 05 59 5c a7 c2 02 3b 64 f5 77 61 45 c1 7c 48 74 fa b5 63 55 20 fe 36 1f 92 45 c0 c8 66 8b a4 93 12 49 6b 05 33
                                              Data Ascii: Xm;$s!saYt8Q*:n6]@ !Y069(ve,EQ?#Nn`S7DOQ"/HfGS6Z.LX"I"+-$:vH|vI]|%B$vsj1,+D1 +XE66_-Hrs>Y\;dwaE|HtcU 6EfIk3


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              3142.251.215.237443192.168.2.549706C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:52 UTC2INHTTP/1.1 200 OK
                                              Content-Type: application/json; charset=utf-8
                                              Access-Control-Allow-Origin: https://www.google.com
                                              Access-Control-Allow-Credentials: true
                                              X-Content-Type-Options: nosniff
                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                              Pragma: no-cache
                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                              Date: Thu, 16 Nov 2023 17:11:52 GMT
                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                              Content-Security-Policy: script-src 'report-sample' 'nonce-v6TubfLAFwwt8qP0cduyKg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                              Cross-Origin-Opener-Policy: same-origin
                                              Server: ESF
                                              X-XSS-Protection: 0
                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                              Accept-Ranges: none
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Transfer-Encoding: chunked
                                              2023-11-16 17:11:52 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                              Data Ascii: 11["gaia.l.a.r",[]]
                                              2023-11-16 17:11:52 UTC4INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              30192.168.2.549728172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC671OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/mnc.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              31192.168.2.549727172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:56 UTC671OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/bg.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              32172.66.0.96443192.168.2.549725C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC672INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:56 GMT
                                              Content-Type: image/png
                                              Content-Length: 276
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "114-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=5.Bly_jkHXSr6YbLKa2nAtkKoC0rNPJjd_x9pHcg.ig-1700154716-0-AZe5OLRFBPauaeBCtrmdUE9585G2frhkHdXEAr1oCWtkyaqlZp6YBls+fSJHw5fz+loGGXzbmBBDUnQzksz3bZE=; path=/; expires=Thu, 16-Nov-23 17:41:56 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b248891eb9f-SEA
                                              2023-11-16 17:11:57 UTC672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 03 00 00 00 45 35 14 4e 00 00 00 4e 50 4c 54 45 00 00 00 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 3d 75 17 bb 00 00 00 1a 74 52 4e 53 00 a8 7a 53 ac b5 04 47 c1 96 15 6a 90 cd 22 a1 0c d8 9e 29 09 a4 6d 0f ae b2 10 a7 28 a1 00 00 00 5b 49 44 41 54 78 9c 65 8c 49 16 80 20 0c 43 99 e7 19 04 bd ff 45 15 a8 6e cc a2 e9 7f 69 83 d0 54 e7 1d 7d a2 f9 cc f4 05 4d 1a 6a 44 43 42 96 91 9d e2 b4 2c e1 65 07 3c 6c 67 40 ec 4f d5 01 b9 3a 4b 02 50 98 35 4a 8e 05 43 aa 67 1a 5b b8 c7 9e 17 6b f6 8d 88 57 14 73 b9
                                              Data Ascii: PNGIHDRE5NNPLTEfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=utRNSzSGj")m([IDATxeI CEniT}MjDCB,e<lg@O:KP5JCg[kWs


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              33192.168.2.549729172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC712OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/cs.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              34192.168.2.549730172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC713OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/dm.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              35192.168.2.549731172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC713OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/msmm.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              36192.168.2.549732172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC714OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/set.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              37192.168.2.549733172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC715OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/vsc.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              38192.168.2.549734147.135.36.89443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC716OUTGET /?lang=en HTTP/1.1
                                              Host: ipwho.is
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              39172.66.0.96443192.168.2.549728C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC716INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: image/png
                                              Content-Length: 187
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "bb-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=45_Zb_EYvIwQDnZFHgvanZ5iga7OOmAz4qpz1X0ouJ8-1700154717-0-AVsnQJV3HW8BLwlSGW62IoXhm1LOnUy3dn5x0VL4BGvvmWCoY0z2iDYxGH+jTVCj+Nx6ULHmrce/ke1tL8g+ILw=; path=/; expires=Thu, 16-Nov-23 17:41:57 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b26bf0eeb43-SEA
                                              2023-11-16 17:11:57 UTC717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 1e 01 03 00 00 00 c4 a0 64 35 00 00 00 06 50 4c 54 45 76 76 76 fe fe fe 2f ba f0 ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 5b 49 44 41 54 28 15 d5 d0 a1 0d 80 40 0c 85 e1 26 08 04 82 91 3b 0a a3 dc 06 8c 80 21 38 44 c9 09 0c a1 50 40 bc f0 26 68 c5 2f be dc 35 97 13 ff 8f 65 a4 b3 25 3a 9a 68 29 40 d6 45 27 05 aa 73 74 fd 2e 8a de d9 1f da 98 2a ae 7f 69 71 da 35 f2 a9 41 81 ac a7 77 a5 fc fb 0b da ad 0d 70 69 4b d6 47 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDRd5PLTEvvv/pHYs[IDAT(@&;!8DP@&h/5e%:h)@E'st.*iq5AwpiKGIENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              4192.168.2.549709172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:53 UTC4OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658 HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              40192.168.2.549735104.117.234.93443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC717OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2023-11-16 17:11:57 UTC844INHTTP/1.1 200 OK
                                              Content-Type: application/octet-stream
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-Azure-Ref: 0MNkrYwAAAADiUL7L3dxqSIABzBrl++yWQ082QUEzMTUwODEwMDIxAGNlZmMyNTgzLWE5YjItNDRhNy05NzU1LWI3NmQxN2UwNWY3Zg==
                                              Cache-Control: public, max-age=236897
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2023-11-16 17:11:57 UTC844INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              41172.66.0.96443192.168.2.549727C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC717INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: image/png
                                              Content-Length: 462770
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "70fb2-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=S2Jc_4y_cdysRojNK66Y5iRE_ZfdJD1.8FiMPqyghZ4-1700154717-0-AbzW8zNwI5sM7ltT12II2vdRojbNgRZLR/L8UmSuEG918jYUYPjNyHuTm1U+IjQnjplphjlogfnhqZKSFi08+v8=; path=/; expires=Thu, 16-Nov-23 17:41:57 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b26cb53c721-SEA
                                              2023-11-16 17:11:57 UTC718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 10 f4 08 03 00 00 00 2a b6 57 63 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 cc cc cc 24 8c 95 33 98 9f 2b 77 c9 48 5b bf 1c 1d 1e 34 6e c8 6c 53 c0 41 62 c2 c2 e9 fe 4a 73 cf 26 85 a8 54 51 bb ba db fa ed ea e6 59 4b b9 5f 5f c6 fc de e3 f1 ef ec 36 89 c7 1d 1d 29 b0 d6 f9 27 7f b9 59 63 c7 e8 e5 e2 34 8f b6 c7 e2 fa 01 68 b3 d0 d7 d8 ed de d5 61 60 60 fb e2 e9 8d 53 db 27 28 32 06 05 06 fb d7 dc 41 7b d2 db e0 e5 d5 db de f2 e4 db e1 e0 dd e7 d4 f1 ed d8 f0 0a 81 d2 ca d1 d4 ba ba bf f5 ee e3 bd b6 f6 df d0 f2 cf c8 c4 ce bb e9 dc c8 b1 bf c2 f8 a5 ae fb bd c2 c9 96 af fe f4 dd ef d5 c3 eb e8 db cb d2 d0 ce ab ab ef 79 50 db 88 bf fe 8c cb f8 ed c8 db c6 bc f4 fb d2 d3 cb c0 bd 2d 25 1e db
                                              Data Ascii: PNGIHDR*WcPLTE$3+wH[4nlSAbJs&TQYK__6)'Yc4ha``S'(2A{yP-%
                                              2023-11-16 17:11:57 UTC718INData Raw: 95 7c 90 a3 ad 92 d1 97 9d 9f 67 6e e4 d7 ef d6 06 05 36 50 40 73 5b d9 f5 d6 9b 84 74 14 ef 72 84 db aa 81 e3 8e 34 4a a1 6e c8 3f 4a b0 66 11 d7 e4 72 ab 95 64 e0 c1 94 ea 59 10 bc 0e 36 c3 c4 76 dc a8 d6 b2 ce 52 8b 43 88 51 4b 10 93 ab 47 62 ab 23 0c f7 be 30 e7 5c 39 54 d4 82 67 ad 73 34 c6 b1 14 57 2e 37 c1 62 82 bb 08 40 d0 4d ba 00 07 0c 6d 49 44 41 54 78 da ec d5 b1 09 c0 30 10 04 c1 77 0f c2 a1 12 15 f0 a9 2a 50 23 ea cd 75 ba 02 83 13 c3 1b 66 e0 f2 cb 36 00 00 00 00 00 00 00 00 00 3e 74 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2b b9 c7 1a eb ac b4 b1 33 e0 41 eb 33 73 f6 16 00 bf 96 57 c1 d8 95 3c 45 05 37 3b e7 f3 e2 34 10 05 e0 37 b9 7a d0 43 ab b2 88 06 b6 20 14 b4 82 08 3d d8 c3 5e a6 07 29 44 14 b4 e8 5e ea 22 3d 68 20 47
                                              Data Ascii: |gn6P@s[tr4Jn?JfrdY6vRCQKGb#0\9Tgs4W.7b@MmIDATx0w*P#uf6>t+3A3sW<E7;47zC =^)D^"=h G
                                              2023-11-16 17:11:57 UTC720INData Raw: 34 dc 8d c6 a9 e8 f1 ab fb 9a ed 16 f4 42 01 27 24 7a 28 db fd 34 30 ed f0 e4 c2 e1 87 38 57 ed 2a e0 c0 b9 a7 de a3 80 01 c8 06 6e 1c e6 6d ac 3e 51 0b 07 d6 5d e5 f0 6f 36 7c 19 7f 76 1d 9c fd e0 b4 dc 6d c3 72 09 da 69 99 f9 b5 02 4e 1e 3b e2 b3 58 28 14 5e cc c4 14 70 f7 8d ed 03 10 9b fa d4 d4 d4 e4 4c af 02 ce 71 80 75 ee 01 23 3c b3 af c3 ba 17 e5 22 3c 38 1f f9 9c 80 88 80 cb c1 bd 5a 0b 3d 1c 15 30 c3 75 83 00 29 96 7c 01 8b 62 ae 58 c4 d4 c2 4d 7b 31 65 d0 f4 eb 91 2a 81 72 b8 6b 09 0d 5c 21 44 f8 4b a2 ca 09 49 20 e0 37 94 de a8 85 eb 8b 28 e3 20 9a 7c b3 31 0c 84 b8 7b 00 c3 41 98 99 1c 53 3b bc 0e 33 97 fd 9d 9f 60 a1 49 e9 68 f7 1b c9 75 37 f0 a5 d3 12 c9 07 11 e6 42 ef fa 82 5a 57 c0 78 3e ba da 54 72 01 63 64 e8 a3 80 37 ff f2 6d 7b ba 9d
                                              Data Ascii: 4B'$z(408W*nm>Q]o6|vmriN;X(^pLqu#<"<8Z=0u)|bXM{1e*rk\!DKI 7( |1{AS;3`Ihu7BZWx>Trcd7m{
                                              2023-11-16 17:11:57 UTC721INData Raw: d7 00 58 8f 12 f3 a5 1d e7 94 bf 62 59 10 9c 54 00 3e a7 ad 0e 38 3f 42 00 3b a3 b7 d4 c3 b8 d7 02 e0 c6 94 36 88 41 b3 6c ca 46 5f 4a b8 2b ec 69 cd ae e3 e1 12 2e 6a fc aa 03 80 bd 4a 0d 01 7e 99 26 80 c5 c5 58 60 c4 41 6d a5 79 91 3d dc 9a 46 c4 26 a2 fb 5e ba db 4c 0e e4 0e 26 30 62 66 2a f6 00 98 f1 d2 07 1c 3b 03 98 c4 05 f0 68 fd 96 2d d3 17 ea 01 93 9e a4 46 2d 5c 1a 7a bd 56 e1 eb 09 8b 07 07 01 e0 2e 03 c7 58 7a 92 56 5e 96 ee ab c4 10 31 12 04 53 89 64 6e 98 c7 40 15 04 01 9c 08 da 1f 18 fc 9d 5f 31 4a ad 52 41 00 73 a4 bd 15 c0 0c ad 22 62 34 0c 33 b3 a1 32 ba 7c cd eb 34 09 0b e5 6e aa 0b ff 2c 62 6e 0d 80 4d fd 18 2c e3 3f bc fe 0e 9c 83 6c f6 4d d9 4f c2 ba ed ed 02 78 74 7d ab c7 5f 69 6c f0 72 fe 79 f4 91 41 de b5 eb 1a c0 72 59 37 1f 50
                                              Data Ascii: XbYT>8?B;6AlF_J+i.jJ~&X`Amy=F&^L&0bf*;h-F-\zV.XzV^1Sdn@_1JRAs"b432|4n,bnM,?lMOxt}_ilryArY7P
                                              2023-11-16 17:11:57 UTC722INData Raw: ae 58 d6 18 27 80 53 e2 38 12 1d c0 3e e6 7e 10 b3 35 00 18 0a 45 8e 35 80 95 72 c2 be 91 06 80 a1 71 c8 69 1f de a6 38 5e 95 f0 ac 01 ec df ea c3 97 b8 65 12 16 76 9c 48 21 3a fe 86 ee e4 60 22 05 75 b4 a1 26 44 0d c9 d0 0c 99 50 a0 c3 2d 38 06 7c d8 75 c0 e1 d9 1c 69 b9 f7 21 01 cc 49 58 9c 71 25 93 b0 14 1f 70 37 33 09 4b 47 c5 5c 05 c4 7f 63 c3 b3 99 05 cd b4 23 9d ea 6e 28 c4 cf 6b 8c 9f 31 a8 e2 70 7e 9f 8e 14 09 33 22 01 f7 9f 84 c5 1c 22 73 41 00 b3 1c 98 30 78 fd 89 83 5e 72 cc a4 b5 05 30 c2 70 12 56 50 9e bf 33 6c a5 a0 a5 e2 59 5d a8 7b e5 c8 49 58 69 bd 91 3b 33 5b cc 91 a4 46 e5 68 63 0f 80 e1 fa e5 9a f5 2c e8 c9 26 e6 fd 6f f5 a0 3d 5c 7b f6 8d 6c 7f 4d 35 86 b3 9e 01 30 da 0d 2c c6 3b 00 f6 97 b1 b8 60 f0 e6 86 00 16 c0 c6 c9 e5 af 33 67
                                              Data Ascii: X'S8>~5E5rqi8^evH!:`"u&DP-8|ui!IXq%p73KG\c#n(k1p~3""sA0x^r0pVP3lY]{IXi;3[Fhc,&o=\{lM50,;`3g
                                              2023-11-16 17:11:57 UTC724INData Raw: 04 14 d4 34 0c e0 36 0d 35 6d 76 c8 54 74 a9 68 19 82 05 3c 81 67 81 20 1a 50 a8 73 b1 de 93 dc 5f f7 75 d6 e9 8e b5 1c ca f5 7f fe 36 bb 04 6b 4b 5e 01 0c 34 91 74 41 cb 62 35 fb 52 bb b4 a0 ab f2 17 d8 a6 53 0a 29 68 59 ac a7 ab 4b cb 36 76 a5 fa 7f 06 b6 69 0c 79 46 35 8f 09 7e f4 d3 fd 9c be 9c 1f 53 cb f3 cf 40 db f2 2d 60 02 87 2c 8a d5 75 c3 54 86 4b fa b8 0c 65 1a b4 bf c0 76 e5 f1 bd a6 35 d4 8b d9 96 13 c0 ae ce b7 02 6a 9d ef 07 d4 76 f7 3f 03 40 38 87 63 9f 73 7f 34 7a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c d9 ab 83 dc 06 61 28 08 c3 8b 08 94 a2 12 a9 95 22 d1 0b 70 ff 45 0f d8 71 19 25 72 8c 89 1d 20 62 f1 7f 33 ef 99 e4 02 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c db c7 3a 5f 6b 5c d4 8b aa a5 fd 66 ad 57 69
                                              Data Ascii: 465mvTth<g Ps_u6kK^4tAb5RS)hYK6viyF5~S@-`,uTKev5jv?@8cs4z<a("pEq%r b3:_k\fWi
                                              2023-11-16 17:11:57 UTC725INData Raw: db f9 f0 a7 5f 55 66 17 77 0b e7 eb 86 ff 75 ed d4 83 1e 92 fb f4 d0 1c e6 58 e6 01 fd 07 db 5e 06 07 f6 72 a4 38 e8 80 b7 de 97 e4 fa 31 02 5f b5 9c 12 df 80 e7 93 e8 5d dc c1 af 57 b6 c4 6e 69 aa d4 05 e7 89 52 3b 60 c6 fd 0f c2 5b f4 ba 71 86 3a e9 0b 7c 97 f0 1d 78 79 59 df 66 7f 5b 6a d2 6a 53 cb e7 a4 0b 7b e0 c9 37 da 7a ed ba e0 15 b0 31 b5 72 6d 62 42 05 79 c3 83 73 62 6f e8 26 2e 85 74 bc 36 d4 0e dc 86 85 12 7a 89 57 ae ab 0a 49 c5 5d 0d 6d 29 7c 23 f8 ed 05 80 0b 41 5b 66 40 3c e8 7f dd 59 7c 01 ce 0e b8 1b bc 8f 3c 30 23 9c ef 16 b5 6c 99 37 40 9e 87 c4 c3 33 ec 65 d8 61 70 de f0 29 98 ac 09 5c fe 17 8b 89 a1 60 ee fe 09 c7 46 af d6 39 2d 4e de a0 03 83 5b e3 14 1c 7b 79 53 94 63 f8 05 b1 b1 37 71 9c 82 32 b9 38 5d 7c c5 39 7c ee 11 f0 45 fe
                                              Data Ascii: _UfwuX^r81_]WniR;`[q:|xyYf[jjS{7z1rmbBysbo&.t6zWI]m)|#A[f@<Y|<0#l7@3eap)\`F9-N[{ySc7q28]|9|E
                                              2023-11-16 17:11:57 UTC726INData Raw: 56 0b de f2 2a 0f 0f 0b c1 62 61 fe 66 df 9d 60 f1 f5 2d b0 fc ac e3 d1 da f4 d5 b3 2e a6 73 05 5c 4c 1d 62 36 bb fb 6b 0a b8 25 82 81 30 6c ce f0 c5 39 8c c1 f1 b4 02 46 dd 62 14 d6 49 04 ae cf 41 43 5e 3a 32 e8 1c 73 94 f7 c7 28 af 6c 5b 0a 18 0e 93 85 57 fa e5 a4 53 d0 cc 18 e5 2e 70 84 8e d2 ad db 50 56 53 e1 5f fa 37 c2 5e 73 01 3c 7f 0b 18 e2 ca 03 5a bd 93 af 07 f8 15 77 e5 cc 3a 4b d1 10 57 46 26 f5 cb 42 f4 09 37 81 6d f1 19 a7 08 7c 49 60 30 19 ae fd c3 fb aa 70 09 bf 93 fa 97 a4 9e 0d e5 8b 05 6a c5 dc 18 2b 82 38 9c ae 24 85 7b d6 23 93 3a f6 a3 d0 74 88 24 66 e8 5d 14 30 36 87 62 d1 56 29 19 43 ae 5a 87 c6 81 5f af 27 0d d8 32 d5 20 53 f1 2e 83 15 51 bc 49 01 27 bb 29 7c 45 2b 15 30 94 a5 06 be 28 e0 73 f6 80 47 2d ca 32 81 2f e7 a0 09 ad ef
                                              Data Ascii: V*baf`-.s\Lb6k%0l9FbIAC^:2s(l[WS.pPVS_7^s<Zw:KWF&B7m|I`0pj+8${#:t$f]06bV)CZ_'2 S.QI')|E+0(sG-2/
                                              2023-11-16 17:11:57 UTC728INData Raw: 15 38 0b 60 17 bf 96 f3 d6 cc 40 dd 58 8d ce d5 f4 6d 60 4b 90 b9 68 dd 34 81 73 db c4 d5 d0 bd ca 7e 3f 9d 7a 7f d8 3b 83 1d 89 69 20 88 22 a1 59 a1 15 1c 40 42 42 e2 3e 37 fe 7e bf 66 be 06 67 5c cb a3 54 f4 c4 8e 87 53 52 f6 74 b7 9d 95 f6 f8 54 8e 1d f3 25 ca af 46 e8 8e 64 40 6c 5f 83 e6 37 82 e3 19 ef 8b cd a5 54 02 bf 9e 01 32 c9 87 80 77 d8 01 43 db a4 30 9d 60 fc ad 11 5c 3b e0 7a ff f3 85 e0 d3 e9 87 fd 03 48 3d f1 42 98 e7 2b 4b d0 0e df 74 c0 e6 7e d5 42 36 95 c7 7f 91 d5 e4 b0 c1 d4 4f e4 a2 6f f8 2a 4a af 91 6c e8 55 a9 df 9c 1c c1 61 7f b3 04 be 3d 2f 38 e0 8a c6 04 5e 01 3b 82 df 42 60 3f 09 4c a9 00 88 25 fe 12 31 38 b0 fd ca bf 7d c5 48 15 aa 3d 30 b0 f5 bd d0 1a 84 98 5b 43 30 cb cd 2a 94 78 f1 fb d8 82 9e 77 c1 5d 12 f5 e8 a9 e0 51 f8
                                              Data Ascii: 8`@Xm`Kh4s~?z;i "Y@BB>7~fg\TSRtT%Fd@l_7T2wC0`\;zH=B+Kt~B6Oo*JlUa=/8^;B`?L%18}H=0[C0*xw]Q
                                              2023-11-16 17:11:57 UTC729INData Raw: bb 6e e6 3f a1 f6 1c 70 0b c2 ae 3a 9a 42 6d fd 6d 68 df 88 55 dd c1 40 a2 aa 94 f7 1e 95 6b ce 98 60 5a 77 bc f9 0e 38 2d f0 e0 6d 48 0a 0b 0e 18 b4 52 e4 3c ad da 66 05 8f f5 63 7a 8e c1 e9 81 71 be 54 ef b2 c0 fe f9 e7 22 00 65 d8 bb 46 5e 7c 6f 4f 54 bd 35 31 3b b1 14 dd 14 c3 d5 eb 90 ee e5 03 7d 81 e3 ab 67 ff 2c 96 d6 a2 d5 c5 61 3d b6 40 9a f2 c0 23 2e 38 91 0b 6d 55 30 ad 16 ec a5 6a 0a 07 3c 7f 2f 70 2a 36 5e 31 95 d8 f5 c3 47 36 c0 01 5f b8 bd 54 03 b8 66 32 7d 9e bd 23 0e b8 f5 f8 0e 07 20 06 c2 23 f0 4d f0 32 84 ce 64 fc 6f b1 0b ba 87 31 0b 1c ef 7c 49 43 ca 53 c0 f9 74 b7 c1 5d a5 d5 2b 81 39 80 e4 47 92 ec 2e c2 e5 a3 48 61 81 b1 b9 ee 7b 99 03 b3 64 46 9e 67 08 4c f2 4a 50 86 ce 63 8d a2 77 31 38 0d f0 d2 d2 b3 5b e0 d6 b8 7d a1 2f 45 eb
                                              Data Ascii: n?p:BmmhU@k`Zw8-mHR<fczqT"eF^|oOT51;}g,a=@#.8mU0j</p*6^1G6_Tf2}# #M2do1|ICSt]+9G.Ha{dFgLJPcw18[}/E
                                              2023-11-16 17:11:57 UTC730INData Raw: 9b 63 04 93 2d 28 c6 bb 5f 0b 4d 95 03 be de 03 9f 5c 3b 00 86 bd cb ef 80 53 50 98 9f 5b 60 60 ac 39 62 28 3c 6e 69 80 c9 32 bf ca 8d af ac 41 a7 03 6e f2 7b 81 b7 c8 28 d5 b1 1b 97 f2 4f 09 da 2a 33 9f a7 90 9c c5 79 16 18 1e cf 1f 43 ca 0f 51 2a 69 08 6f d1 0a 83 ef ee 80 c1 2d ec 54 cd a2 b3 da 32 71 6b 0a c7 4d c0 3e 83 17 2e 9a e8 4b 02 c5 f4 c3 af 7e c9 f9 74 db 0a 2d 43 7b ef e9 3b dc 1e cf 35 68 ce fe 8a c2 2c 54 53 8f ea 4f 45 7e 4d e3 ee 97 ca a9 ab 4c b3 12 1c 4f e1 17 b8 62 7d d3 f6 d2 99 1d b8 11 c9 07 12 20 4e f4 5e 10 3e 97 f6 01 cc a2 b3 b2 b4 8a 5f b3 bc 0a b4 58 82 0e f8 32 9c 35 c0 06 5e 85 fe 0d 68 58 9b 0e 18 d0 b6 34 f2 26 f8 03 c1 5e 07 f2 0c 85 c1 2d e3 97 2e 18 c4 3e 47 cc 39 74 e7 38 2c ee 86 38 7d 84 13 7e 9b 01 ee 04 36 d3 eb
                                              Data Ascii: c-(_M\;SP[``9b(<ni2An{(O*3yCQ*io-T2qkM>.K~t-C{;5h,TSOE~MLOb} N^>_X25^hX4&^-.>G9t8,8}~6
                                              2023-11-16 17:11:57 UTC732INData Raw: 65 c1 98 a1 5d 58 b8 6b 7d d5 f3 3c 30 1d d9 70 fd 6e 42 2d 42 7f 71 33 a1 72 8b ca bc 03 7e 36 82 a6 e7 04 8f 19 b7 be f3 02 d8 53 6b 19 d2 00 1b 73 a7 1d f0 d0 2b 60 a3 ee f0 51 24 72 53 5c d4 df 75 91 f7 9c 1a 77 c0 bf 51 3e e3 af cb 72 07 4c 99 0e 18 4d 2c 43 ab 23 10 cc 63 e5 7f e3 96 1a fc e6 c5 fc 8e 5e 32 32 d0 76 0c c3 62 e6 c7 e1 cb ae 2b 47 b0 35 23 b1 00 1b 0e 98 9a 29 a5 83 1f 86 0e d6 da e8 3d 9f e3 30 6c 7e 12 30 c5 3c 25 f3 87 0b c0 85 aa 36 1f 1d 02 63 7d 6b 22 df 14 8d ba 8c f3 be e0 75 69 23 96 af 31 6f e1 d1 86 0f c6 5b 0c dd 49 87 30 4c 34 02 d7 d6 37 3e 7f e5 86 b8 be 8e 30 0f 25 29 cf 90 38 85 03 56 41 15 cd 9d 2f d8 4d 05 78 2f 12 9f 47 63 00 06 be 2a b7 38 0b db 1c 84 03 c6 f1 c6 3b 60 15 01 dd 92 be 49 62 72 8f 4c fe 0b b6 b1 fc
                                              Data Ascii: e]Xk}<0pnB-Bq3r~6Sks+`Q$rS\uwQ>rLM,C#c^22vb+G5#)=0l~0<%6c}k"ui#1o[I0L47>0%)8VA/Mx/Gc*8;`IbrL
                                              2023-11-16 17:11:57 UTC733INData Raw: d0 ad 1c 30 6d 0d 61 7f 06 89 94 a8 0d d0 ca 04 60 c8 eb d0 e5 0b fc 2d b6 42 bb f2 fa 0d 55 76 5f 8d 0b cc fa 03 c1 46 de 9a c2 31 cf 1c 33 d2 04 34 f1 32 b0 81 d6 c8 bb 8c 60 1c 30 16 d8 8f 22 21 e5 f6 c7 42 b3 28 06 a7 de c6 b4 73 8d 5b 42 cf a8 bd 4f 5e 58 e0 75 32 07 81 9f 5b 61 83 73 bb 19 8b 55 60 86 f1 be 34 5b 8e fe e6 17 10 1c c6 b7 a7 38 e0 6f 6f 89 86 c5 c0 96 22 81 e0 41 ff 4b 5b 1b 60 d0 0b 9e 93 ab 0e 5e 68 1b 70 dd a1 7b c3 5a 70 c0 eb b7 40 b7 26 d6 80 e1 6e 9e 03 4e e5 60 72 38 2f e0 30 07 9c f7 5d 41 5b 62 6c d3 72 f6 6a c4 24 e8 12 d0 dc 6b 84 3d f8 a0 82 be 83 de 82 be f2 c0 34 b0 78 d1 06 f3 1c 30 e6 d7 50 7c fd 77 f9 f5 23 c5 00 2b 37 cc 5a 6f f9 48 12 39 1c 26 21 12 ab 29 68 12 73 c0 8a 88 d1 65 f6 22 39 e0 ee 81 7b bc e7 5e 4a 59
                                              Data Ascii: 0ma`-BUv_F1342`0"!B(s[BO^Xu2[asU`4[8oo"AK[`^hp{Zp@&nN`r8/0]A[blrj$k=4x0P|w#+7ZoH9&!)hse"9{^JY
                                              2023-11-16 17:11:57 UTC734INData Raw: 4f 1e 98 b3 48 71 f5 b3 a0 0c 7c 41 70 a5 b1 57 90 f8 ca b2 b0 42 dc c0 51 3d 4a e8 45 95 34 0f 01 eb eb c8 21 60 85 52 79 34 a9 e4 2d bf 72 23 f4 be 0f eb 66 75 58 71 c0 f3 e4 cd af a0 d7 1d 70 dc 84 c5 58 25 3e 16 fe 57 c1 7f 82 6f de fa 4c 66 0d 69 2c 03 a7 44 df d6 aa 38 88 d5 8c 5b 61 81 35 26 a1 95 5c 2a 5d 74 71 c1 34 84 59 99 f9 5d 46 6f cd 63 6e c3 02 bc de b7 d2 3f 92 ac 2b d7 80 e9 93 43 63 82 92 b0 c0 3d a8 29 04 9d 51 28 ae bf 1a 7a 1c 58 0c 56 ca 12 30 d4 4d fc 4e 9f 48 e2 c7 10 2c 86 c1 cc 43 8b b5 fe e4 91 1a d5 c2 f8 32 e0 ef 21 cd 08 d0 66 4d 53 9c 5b a0 39 a2 a4 0e 51 ad fa 86 dc 7d 2d f8 96 74 38 00 e0 41 0f ac 92 ef 01 cf d0 98 dc d0 eb 17 62 b5 ac 3e 07 4c ac 95 24 06 c1 c4 a3 0b ee fa fe 67 eb 43 64 91 b7 72 c0 69 70 f1 bf 20 78 d2
                                              Data Ascii: OHq|ApWBQ=JE4!`Ry4-r#fuXqpX%>WoLfi,D8[a5&\*]tq4Y]Focn?+Cc=)Q(zXV0MNH,C2!fMS[9Q}-t8Ab>L$gCdrip x
                                              2023-11-16 17:11:57 UTC736INData Raw: 87 c0 53 73 d0 35 74 1f b6 2c 03 07 66 e9 40 e6 f5 17 91 dc 01 ab c9 ce a3 d3 99 3c f4 b8 cd 01 83 5f 46 5c 39 94 fe 17 06 93 14 96 17 26 2f eb 17 32 5e e7 d7 25 94 32 bf cd 07 e3 7b c9 4e 2c 09 cf 1e 02 ce 41 77 c0 39 0f dd 4c 30 10 06 bd 49 62 9a 3c 89 84 f1 35 5b 3c ec 82 8b 0a 72 fd 81 c2 2c 24 0e 63 49 83 fb 1e e8 1b d2 c1 34 f7 18 03 cb c0 eb bb b0 ec 11 7e c2 39 c5 00 c3 60 85 71 3d 10 bd 55 76 74 41 56 40 9b e7 82 e9 08 b7 5e bf 56 6e 79 ce 11 89 c1 9a c2 ee 81 9d bb 4a 2f 71 58 15 d4 aa a9 0f 0a 8f b2 d8 40 db 13 3a 57 a1 af 1a 4d 46 03 4f 9f 85 46 fe 54 03 a3 fa 6d 3f 80 44 cc cb 28 f1 b8 89 60 be 53 80 2e b1 ba 13 2b b5 4e 61 0e 03 df bf f3 b5 3f 86 a4 1e 42 0c 93 0d a3 18 1a 07 74 19 51 ea b3 d0 0e de 2c df ee 80 5c f2 05 f3 9b af 22 41 df 40
                                              Data Ascii: Ss5t,f@<_F\9&/2^%2{N,Aw9L0Ib<5[<r,$cI4~9`q=UvtAV@^VnyJ/qX@:WMFOFTm?D(`S.+Na?BtQ,\"A@
                                              2023-11-16 17:11:57 UTC737INData Raw: d8 bd ad bb 5f 9f 8a e6 73 4e 3b 5b 17 ca 9a 0d 76 01 e5 01 08 67 6e 83 25 78 3d 95 98 8c 56 77 ce ff fe f8 75 52 5e bf 31 46 de fe 57 f6 0f ff 94 d0 e5 45 24 f5 62 11 18 ea 12 34 4e 7f 15 bd f9 ee 02 ba e7 8b 4a 1e 05 8e e2 2f 12 9a 05 86 cf aa 5d 9f 5f 5e be 9c 66 37 41 33 58 d3 98 fb 27 35 f9 ac 54 b1 65 0c f1 64 7f e8 e5 8f 3b e9 37 a0 7b 61 82 1a e0 92 18 8a 03 be 04 a8 9b 05 f8 82 dd 11 04 3b 7a 53 90 d6 cf 20 29 26 7e 13 c9 f9 1a e1 fe 22 d2 c7 d6 61 09 c0 a9 85 ad cf 26 b0 6b 86 b8 76 c0 1a 9b 72 bf 0f 31 1b 5d 1a e0 f0 bc a2 2e 81 ae 78 5b 1c 44 12 6f d3 e4 32 8e 37 66 78 6c 01 38 df 22 24 c9 62 18 96 e0 ae d8 bb 24 d8 1b cc c5 03 6f 01 70 3d 17 8d ef 25 23 80 65 77 c2 e4 0b 02 bf b1 06 6c 10 ce a5 5f 0a 43 bd 2a 67 9d 97 14 bd fe 76 d7 f4 e9 f3
                                              Data Ascii: _sN;[vgn%x=VwuR^1FWE$b4NJ/]_^f7A3X'5Ted;7{a;zS )&~"a&kvr1].x[Do27fxl8"$b$op=%#ewl_C*gv
                                              2023-11-16 17:11:57 UTC738INData Raw: 04 6d 26 37 34 a8 5a f8 57 a2 4e d2 d5 fe a3 36 9a 46 61 02 c0 f4 50 c0 5c 61 38 75 c0 0c 43 d3 1e 95 0d dd 11 04 76 5f 2c f5 80 96 10 f0 f9 d3 90 dc 03 d3 bc 87 b5 b6 04 74 c4 2f 1f 10 fd c9 12 06 71 c0 00 36 ce f9 05 cb 2a 49 c2 32 c0 86 11 68 05 54 e5 80 a5 be d9 39 cc bb 8b 8b 4c 68 6d 47 f8 5c 30 ec cb 50 26 57 b4 6e f4 9b 31 57 9c a4 44 93 08 4d e4 78 d6 3d 0b d1 eb cd cc 63 c0 bb fe a2 d3 0e d8 5d b0 ae 5c 28 4e 27 42 73 e1 d4 c5 e7 1e 7d d4 df 07 3d 5a 8f 60 83 93 0d 19 e4 87 6f 73 91 de a5 e6 17 05 30 0c 3e 83 b9 49 3f 93 8c 40 72 12 03 8e b8 85 c3 79 2e 16 9f 6f 73 c5 e5 ae 3c 07 8b 6a 70 c0 c9 76 48 fa 38 69 69 d3 47 31 46 f7 94 59 06 34 f5 74 73 7e 4a 1a f4 05 f5 04 81 bd 93 20 30 76 57 84 79 b4 c0 f0 64 00 47 0b cc 85 01 68 e7 6a e8 a2 23 fa
                                              Data Ascii: m&74ZWN6FaP\a8uCv_,t/q6*I2hT9LhmG\0P&Wn1WDMx=c]\(N'Bs}=Z`os0>I?@ry.os<jpvH8iiG1FY4ts~J 0vWydGhj#
                                              2023-11-16 17:11:57 UTC740INData Raw: 0f d8 32 9d 39 a7 f1 96 4f b6 26 56 66 7e a9 e2 6e e1 b0 ae dc 4a f5 93 fe 67 83 27 16 2a 3e bc 81 68 a5 d4 01 7e db cf d0 ac 3b 01 e0 97 9f 44 5f 3d df cb 03 bf 72 dc 6f fd f4 f5 81 87 ad 40 2b 35 9e 6a 5e 86 7b f4 cc ca 03 a6 37 6f 97 20 78 80 8c a9 db d3 77 f5 e6 bd be 5f 61 91 a3 0f 16 80 57 0d cb 3b 93 ea dc ab b3 19 31 0f 58 94 66 61 4b 7f b2 63 ae f1 c0 d7 b7 6f b9 43 70 fe 75 dd 41 aa f3 f0 a3 a8 5d 1b 7b 4d 4b b1 d7 74 6c 8b c2 0d cb 77 1c a3 6f cd e5 5b e3 80 17 ad ba 34 0e ad df 61 ff cd 37 96 3a de 83 dd ad fe 6d 50 aa 87 bf 85 36 20 f8 a3 ee 4a 30 da be e4 0f bd d3 1f aa 99 ba e0 7f 53 fb 0b 83 61 ee 2d 00 fc 2e 34 47 97 76 c0 1e 03 be f4 8a 58 0c 48 e7 0e f8 9c 8d f9 8b 4e cd 41 e2 e2 2d a3 2f 9d 71 33 60 55 1f cc 01 8f 21 6e 7e df 89 0b 69
                                              Data Ascii: 29O&Vf~nJg'*>h~;D_=ro@+5j^{7o xw_aW;1XfaKcoCpuA]{MKtlwo[4a7:mP6 J0Sa-.4GvXHNA-/q3`U!n~i
                                              2023-11-16 17:11:57 UTC741INData Raw: ff 52 c7 f4 5a e3 9b db e0 f3 f5 eb 9f 05 f0 e5 97 a2 94 d7 ad 57 1f 84 4e 1c 30 d7 e9 d2 f0 b3 2e 09 8c 43 e2 15 4d d5 1d bf 2e 1c 30 60 85 ae 6a d7 c6 74 dd 87 0a 0d a8 cb c9 71 c4 ef 9e 58 20 3a a8 d2 aa b7 49 48 b0 f1 27 2d c3 01 53 81 33 11 e1 9f e0 73 04 f0 07 83 ac c9 bd 33 6c c7 b0 3e c2 5f c6 a4 c9 c4 02 b8 8c 41 77 98 55 eb e8 4f cd 03 46 6d c8 ec 5a f1 5e 07 01 e0 b8 14 65 a9 d6 5f 6e 1f 05 5e ee 31 6b 2b 61 05 00 f7 a4 51 21 6e c1 66 78 ed 00 c7 42 0f df d0 ee 1b b6 d6 86 2f 18 59 73 a2 2b 81 bb 89 f3 80 17 61 45 0e f1 b2 ba 60 1b 84 06 c0 58 60 bd e6 7a b1 d8 39 60 00 fc e1 f7 3a 19 78 3d 03 9e 87 00 9e 55 3b ab 74 2c 2c 70 47 b3 aa 75 0b 0c c5 65 ac c3 42 1c 95 a2 27 36 06 f6 ed f8 21 6e 60 f0 8d c3 d7 a7 f9 fc 7f ed 80 dd ee e6 21 e1 7a 3f
                                              Data Ascii: RZWN0.CM.0`jtqX :IH'-S3s3l>_AwUOFmZ^e_n^1k+aQ!nfxB/Ys+aE`X`z9`:x=U;t,,pGueB'6!n`!z?
                                              2023-11-16 17:11:57 UTC742INData Raw: a1 af 5a f3 a2 2b 1d 82 3e b4 c0 45 38 60 21 18 07 8c 0b a6 8b 92 1a ca 56 82 fe 6a 28 32 81 d9 34 20 cc 54 e1 28 19 62 f8 1b d2 b1 92 31 e8 5c b9 d5 45 b6 25 f0 88 23 ae 85 85 f2 71 e8 9e 20 70 2f e4 de 2b b5 b9 5a d7 5e 00 83 9b 89 7e 8a 00 6e b9 83 62 2c 59 f8 15 b2 01 e2 63 18 6f 06 c0 c1 01 43 cf a0 51 00 96 b1 c5 75 b3 d4 46 11 ef 65 f4 55 ad e1 67 0a 1b 81 20 29 58 79 16 b4 80 ca cd 0c c0 cb d8 d5 dc b9 ba b8 7e 07 b9 50 b2 c0 fd 13 36 f4 c0 01 d7 6f 1c 03 60 f1 d6 05 85 75 54 04 f3 23 ee 80 3d 0b 5a fb 04 d7 78 87 6d 4a b8 3d 06 60 c1 57 02 dc 8e 6b 24 b4 36 02 30 cf 7c ce 27 6e 47 38 62 4f fe dc 01 ab 71 1b 82 be 32 cd cf 00 f0 7f 34 0f e9 21 34 7c 47 7e 81 36 77 c0 90 59 4d 34 d2 00 c3 60 5f 75 b2 96 56 d0 04 cf 7e c4 18 30 27 85 4d 08 56 07 8d
                                              Data Ascii: Z+>E8`!Vj(24 T(b1\E%#q p/+Z^~nb,YcoCQuFeUg )Xy~P6o`uT#=ZxmJ=`Wk$60|'nG8bOq24!4|G~6wYM4`_uV~0'MV
                                              2023-11-16 17:11:57 UTC744INData Raw: f7 c0 df 82 5b db 98 1f ea 72 07 34 8f 83 b0 60 9b dd 77 f4 9e 5e 90 12 14 d3 ce 55 21 47 08 f8 7e 40 ab 28 d2 bc 99 48 f4 21 e6 55 e5 00 ee d9 81 3f a8 72 80 75 28 4b 05 fc 9d 8c 01 0b c9 06 60 1a d3 01 2c 96 ae ea 7b 81 59 c7 f2 5d 3c ee 2c 06 5c bf 74 46 0a 56 e9 34 07 fc 65 b6 10 c7 72 24 80 c5 35 eb 4b 7d f4 0f b6 35 d2 77 cb 8a 44 42 c0 60 b9 9f be 16 34 32 12 0b c3 38 60 ed d7 af dd 90 44 e0 f2 0b 11 03 66 08 ba 2d cd 3d 5e 17 2c 45 e9 ac 8d e3 cb 8b 83 39 c1 9b c4 23 8f 76 c0 ea 8a 07 f0 85 af aa 08 be d2 6d 43 fe 2b d2 fc 5f 07 30 10 be 2c 7a f5 79 c0 0c ab e3 c1 82 c0 4a 84 fe f4 6c ac 6f c7 09 97 0b 7e 93 a6 0f 40 27 f3 90 18 7f a6 ef 52 8a ab 5f 51 1f 9b 88 45 53 17 9d c7 25 a4 7d 50 28 58 00 2e d2 d8 f3 0c 82 fe 78 b0 f7 51 3b b4 7f 4c 01 8c
                                              Data Ascii: [r4`w^U!G~@(H!U?ru(K`,{Y]<,\tFV4er$5K}5wDB`428`Df-=^,E9#vmC+_0,zyJlo~@'R_QES%}P(X.xQ;L
                                              2023-11-16 17:11:57 UTC746INData Raw: 28 09 5c 3e 78 cb 13 e6 80 79 44 cf 70 1c bf 00 2c 55 fa 8b c2 12 33 25 2d bd 6d fb 27 de da 13 e9 4e 58 22 b3 7e e1 f7 af df df b6 b9 03 2e a5 19 5f 6a 21 f7 b2 2d e5 f9 6b d5 eb af 3b e0 65 2d 30 30 06 bc 2c c2 72 07 cc 4d 35 51 4e dd 1c c2 f1 cd 23 cc 30 ad b8 15 b4 5b e0 e8 7e d5 75 cc 3a 9a 47 44 f6 97 80 85 dc f5 4e dd 8c 92 26 3f 39 88 79 4d f4 83 22 83 db 15 ec 38 6b 5f ab ae 36 8a bb 4e 4f 41 e3 73 11 3c df 59 d8 3e ed e9 d5 78 0e 38 3a e0 2b 2c 2d d2 68 a2 5d dc 2e ab 4e be 57 ed ee 57 89 e0 90 03 66 19 96 6f ee ac 50 06 e0 f0 a9 39 80 99 71 46 40 d4 3e 4e 59 7c 56 67 f5 73 ce c5 79 22 30 99 03 78 30 b8 a8 f5 31 00 1c 55 69 ca 19 83 cb 50 73 d2 01 37 f1 af a2 87 af 1d fd 5b c5 af 1f 5e fa 45 a4 8d 0d c0 b8 dc d2 f0 ff 0f fb d0 4f 19 4c 53 7c bd
                                              Data Ascii: (\>xyDp,U3%-m'NX"~._j!-k;e-00,rM5QN#0[~u:GDN&?9yM"8k_6NOAs<Y>x8:+,-h].NWWfoP9qF@>NY|Vgsy"0x01UiPs7[^EOLS|
                                              2023-11-16 17:11:57 UTC748INData Raw: 4c af 4e 3a 60 ba 8c 3e 48 ac 6b 16 50 b9 7d 08 2f 4c 98 0e c4 a5 17 c9 0b aa 7f 8f c4 5a b6 a3 54 40 35 e0 ed 2f f0 5b 97 ea d7 e5 07 31 00 de 40 62 42 6b fd b8 03 3e a6 b3 14 1c f0 6b bb a6 49 50 cd c7 12 2c 27 10 a6 e9 71 f8 7c 59 82 75 96 ea 79 f9 7f 03 58 66 d7 cf 23 3c 54 4e 5c 3d 35 fb 2c 86 a9 c2 e2 8e e4 7f 2d 88 0f 8e 49 e0 dc 02 13 a2 ca 84 e5 a5 5b 02 de 76 0f 8c f5 ed c5 10 2a 3d e7 f1 74 85 19 68 67 30 74 7e b0 19 ae a3 03 26 2a ba ba 03 d6 4d 17 99 19 7e 00 87 5d d8 5c 2a bf a0 a9 3f dc 0b e7 eb 77 d4 d3 65 d1 0b 74 ad af 52 e0 2d 02 c1 b3 dd af 39 dd e8 80 23 78 69 00 58 ea f5 d6 1c f0 3e 84 1e e8 80 1f 8f 38 60 96 42 07 02 ff fc 54 60 7a ce 5e f5 2e 1b 62 9d 9d 56 bd ce 08 c0 bf 6f 0a 3a 39 93 30 38 60 3a 63 e2 54 60 66 9f 27 48 6c 0d fc
                                              Data Ascii: LN:`>HkP}/LZT@5/[1@bBk>kIP,'q|YuyXf#<TN\=5,-I[v*=thg0t~&*M~]\*?wetR-9#xiX>8`BT`z^.bVo:908`:cT`f'Hl
                                              2023-11-16 17:11:57 UTC750INData Raw: 9d d0 c0 79 1d 03 d4 0d 81 cb 3e 30 b9 5c 43 01 27 7d 45 66 c8 1b e7 5f 11 62 f0 57 c3 aa fb 56 34 5a 05 77 a9 2f 31 61 d7 3e 45 c2 5c 09 13 09 c2 e3 77 0c c1 e9 0b 04 2b 51 3e 6a 5b 10 0f fd 56 a4 61 94 d7 7e 0b 6c 0d 58 f2 9a 80 ae 23 78 7b 28 94 86 d8 ad 45 b1 c6 be 04 d6 e0 fa fd 6f 77 b4 31 06 80 fb 5d d0 f5 59 1b f2 d0 56 8e 74 e6 4a 42 0f 4c fc 2a b9 16 a1 3b f6 72 f8 3d a3 02 86 ba 76 2f 92 a4 6e f2 58 0c 9e bc 9e 30 45 2f 95 34 c8 9a c7 60 29 65 e2 36 e0 5f 8d 05 66 1b 90 18 27 1c 37 76 81 ab 9e 68 79 f8 eb 72 38 7a b0 90 c1 ac 3d 77 d8 fb d1 da a0 f1 a4 32 ea 2b b8 2b f2 82 df 51 18 82 37 f7 82 53 01 43 64 78 7d a0 13 da f2 dc 0c a6 20 04 ab a8 7a 0e 10 eb f5 05 f6 05 ec 86 41 5f 1a b1 44 e0 35 0a 38 99 0c 66 f5 53 5e 4b e0 54 c0 a0 97 55 68 07
                                              Data Ascii: y>0\C'}Ef_bWV4Zw/1a>E\w+Q>j[Va~lX#x{(Eow1]YVtJBL*;r=v/nX0E/4`)e6_f'7vhyr8z=w2++Q7SCdx} zA_D58fS^KTUh
                                              2023-11-16 17:11:57 UTC752INData Raw: 13 35 d7 a1 89 70 c3 5c f6 2a 83 b9 66 08 e1 03 4b d0 9a f1 30 97 02 e5 a3 9f 22 65 e5 39 b9 c6 d5 13 0a 98 4a cf 06 50 09 6b 05 5c 9f 85 e5 c7 60 11 ff 1a ea 55 9a 17 d7 db cd 42 17 c1 b6 e3 4b dc 6c ba 22 a1 b4 2b 81 6b f6 3a 75 f1 8a dd 6e ed 45 68 cd 3e 1c c3 49 e0 7a 0b 98 a5 67 e0 9c bc bd 24 f0 9f ed c5 e9 7b 36 00 bf 11 40 df 37 04 31 0a f8 39 88 71 7b 16 0b d0 4c c5 87 48 0c 26 3d 38 2b 38 81 03 bf 4a 15 f6 8f 84 46 cd 8e cc 02 32 70 9b d7 f4 cb e2 56 24 13 c1 4a 66 69 0c 56 f1 a6 75 29 c8 1d c3 af 1c d4 f5 6f 81 c1 2f 06 95 11 c4 54 f0 07 24 70 dc 04 cc a4 9a 12 0a f6 40 5e 45 f2 36 ad 25 32 9c 45 f1 22 79 3f 8f 77 54 b9 14 89 8d df c6 51 1c 75 0e 62 f3 3a 24 07 73 52 98 93 28 09 6a 03 bf 13 9d 57 24 58 20 d9 7d fd 30 99 de 0d 89 ac 37 d7 11 95
                                              Data Ascii: 5p\*fK0"e9JPk\`UBKl"+k:unEh>Izg${6@719q{LH&=8+8JF2pV$JfiVu)o/T$p@^E6%2E"y?wTQub:$sR(jW$X }07
                                              2023-11-16 17:11:57 UTC754INData Raw: 10 aa 12 10 91 fe 42 61 57 c0 7f 8a a3 d1 87 95 da 97 a4 7d 10 07 53 75 38 e5 b3 47 43 e8 e2 50 c0 f0 b8 7f 1d 43 9c 43 e9 fa 97 aa f2 0d 14 4e 05 4c 1d 09 cc ca 73 a8 5f d7 bd fd 4f 91 f0 58 5e bd 5f 3f 30 58 4e 1e d0 9a 1a 26 f8 28 ea 46 20 da 7a a0 e1 e4 d5 c1 d0 23 69 98 68 4a 0a 9d 15 af 6e 02 a3 81 1b e8 c5 e6 b4 2f 0e 43 ed 12 c6 79 d0 35 86 e5 1e b6 69 5d 5f 01 ff 62 27 c4 ef e1 00 6c c6 35 48 30 39 15 b0 a5 8d db 18 3a e6 d7 22 65 3f 16 2f d5 83 f5 73 00 60 97 c0 46 63 39 4c c9 96 6b 19 92 c7 9c 48 99 8b d0 60 77 78 85 f8 79 0d 9c 07 70 24 62 93 bc 9b 18 9c 3c 16 94 b9 15 09 f4 e6 4d fc 20 98 bc 65 46 da 84 71 79 22 07 21 df 01 f3 f8 e6 af 12 02 b4 31 29 c5 b6 65 d7 95 9c 03 59 14 46 04 b3 f6 bc d3 d5 fc cc 08 5e 02 0a b9 09 9c 47 42 eb c1 36 88
                                              Data Ascii: BaW}Su8GCPCCNLs_OX^_?0XN&(F z#ihJn/Cy5i]_b'l5H09:"e?/s`Fc9LkH`wxyp$b<M eFqy"!1)eYF^GB6
                                              2023-11-16 17:11:57 UTC755INData Raw: 5f 15 69 60 71 ff be 87 ba 6e 61 f1 40 16 97 88 e5 7f 4a 14 32 35 ed 6d 75 0d 1a 2f 16 cb 91 72 1f bf 58 bc 49 07 43 e2 b5 0e ac c7 08 0e 01 dc b7 c9 1b fa 2b f4 a2 7a 65 2b db c0 78 ec 6a bb fa 14 f4 bd 03 f8 af 43 11 f8 f6 a0 c4 0f c1 cb 64 6d d0 44 95 c5 9e 2f d1 1f 2b f7 02 3b 65 a9 d9 23 f8 3a 83 1f 0a 60 78 8b da 25 c2 af df 48 48 85 81 e3 20 0e 95 82 be 0a 8b d3 a0 3b 2b d1 b0 d7 fa a0 29 27 72 c9 fb f4 05 c1 d0 57 6f 18 a1 80 55 90 ab 8f 83 26 a9 55 6f 86 0c e5 4a f3 11 7b 0b f9 2b 3c fb 4b cc 12 ab ef 7e 2b 30 f8 45 19 03 61 f0 ab 40 c9 3a 6b c9 3c 32 05 cc 83 a3 e4 cd 57 84 8a 00 f2 9c 7d 91 6f 1d 02 9d 18 16 a7 57 2e 05 4e f8 e6 16 f0 b5 04 7d 6a fc fe 03 e0 03 4a e0 1b c0 1d 01 22 d8 ce 9d 8c c1 6f 9f 2e 68 f0 0a 72 73 cf 97 1f 02 d8 34 f0 43
                                              Data Ascii: _i`qna@J25mu/rXIC+ze+xjCdmD/+;e#:`x%HH ;+)'rWoU&UoJ{+<K~+0Ea@:k<2W}oW.N}jJ"o.hrs4C
                                              2023-11-16 17:11:57 UTC756INData Raw: c4 83 c6 73 77 32 e4 36 30 44 2e 1f 0d 12 d7 c0 03 be 97 fe 3d 29 7e 8f 07 e0 5b b5 1e ad d0 9b ac e0 30 6e 95 c1 a1 7c e1 31 49 36 40 03 da f1 a4 e3 7f 77 93 47 01 33 40 ef da 0d fc b7 d6 9d fc a4 64 02 2e 23 15 b0 e7 8b 27 26 6d ac 41 87 e0 25 54 be bf fe 75 05 ac ba 06 cc 7d 96 57 a8 5a 5f f9 26 89 d3 82 c7 0f 1f 5a a1 a9 c1 55 a5 66 65 eb 33 d5 ad f7 30 a4 02 46 fd ea 1d 28 e6 5b a4 4d 9b c0 90 f8 c9 c8 eb 43 25 3c c3 14 b0 2a 6e 4f 33 e8 f5 e4 4b 80 37 56 9e 63 1b 58 01 71 3c 70 d7 16 a0 0b bb ee 66 38 21 7d 17 00 1f 8c c0 b0 17 83 c2 b9 d7 ab c1 4f 73 8d e0 62 05 7a d5 02 b3 ef 1c 07 2d 67 77 02 17 e7 60 29 ba 29 e3 d7 30 3a a0 bd 22 1f f2 97 27 8c 22 ad d0 14 66 01 8c b2 85 b3 94 33 df cc 60 58 0c 8a fd 48 8e 4a 01 3f 53 53 4a d6 3a 8d 12 d0 6a 8a
                                              Data Ascii: sw260D.=)~[0n|1I6@wG3@d.#'&mA%Tu}WZ_&ZUfe30F([MC%<*nO3K7VcXq<pf8!}Osbz-gw`))0:"'"f3`XHJ?SSJ:j
                                              2023-11-16 17:11:57 UTC758INData Raw: bf bf ae 40 fa 9b bd 73 69 ad a4 88 e2 78 47 6e 40 4d 7c a0 06 33 2a 4a 36 f1 fd 00 45 44 54 8c 20 c2 48 7c e0 d6 cd 7c 81 0b b3 30 e8 26 3b 93 95 2e 5d e9 d2 ed 90 84 2c b3 30 0b dd f8 0d 02 c1 45 40 71 e9 37 b0 ea f4 bf e6 37 67 4e ca be 65 ae 72 27 c9 e9 be 5d e7 9c ee fb 88 82 3f ff 55 a7 aa ce bd f4 bd 09 e0 19 1d 04 e6 9a 5e 1c 0a e2 00 b0 22 99 18 5c 31 75 34 d3 0f 3d 19 84 21 6e c0 6e 2c cd 42 05 e7 97 5d 45 56 5d 88 cc 87 c6 2d fd ce 08 dc 98 02 c3 64 2a 15 58 a8 5b 3c bd c8 4d 8c 61 a7 75 15 d0 b4 0a e0 76 19 0c 71 d5 80 67 31 16 d2 ba 16 12 37 4b e1 79 1c f0 4a 54 92 e1 40 00 2b e4 06 79 3f 04 1c fc a9 1b f4 85 ae 1e c3 b8 34 bd d3 b8 1e 74 4c 30 06 1c f5 ae 6f 70 2b fc 05 be 6d 63 c0 a3 fa 92 1c 3a 84 da ca d4 23 4a a3 c1 72 a5 0a 8b c6 d3 56
                                              Data Ascii: @sixGn@M|3*J6EDT H||0&;.],0E@q77gNer']?U^"\1u4=!nn,B]EV]-d*X[<Mauvqg17KyJT@+y?4tL0op+mc:#JrV
                                              2023-11-16 17:11:57 UTC759INData Raw: 21 0c 95 db f7 23 a4 8d be 24 2e f4 8d 07 0d ec 55 1c c1 4a 86 f6 bf b0 b8 11 30 29 f2 a6 80 53 23 1e 53 86 35 0c e0 68 b1 0a 3a d9 ce 42 97 ec fa 71 92 d0 dd 46 21 73 ad 12 da 00 cc 44 60 84 70 cb 4a 58 3e c3 8b 14 6b 73 20 7f 21 b1 dc 92 1b de 8d 9f f5 a1 4b 7b 11 a7 03 8f 2e 96 a9 0a 7a c6 00 6c e0 0d 02 38 ae 86 05 77 69 26 52 c0 f5 65 28 89 a2 89 ba 9c 81 c3 35 05 2c 10 3b ca c6 f9 47 b4 38 4d 33 91 62 0a 73 cc f5 d0 85 ac 94 60 11 ea 6c 29 c4 82 a9 ad 06 80 0f bb 6e 53 00 6e 31 d6 a2 8c be 9a 80 57 85 78 84 ed 86 d0 95 8f 09 bd e8 61 e8 8b d8 0d 8b 5c c9 0f f0 fd 5f e8 bb 7c 2a 8f a3 26 a6 0b 9a 52 e8 b3 02 18 fa 66 a4 76 73 eb eb eb 73 c7 b5 d1 e0 38 ff 57 af d6 fd 80 01 2c e0 f5 29 1d ba 94 fb 4c ff 1d dc 8b 21 ea 5f 48 0c 7c 49 88 c3 17 60 7f c2
                                              Data Ascii: !#$.UJ0)S#S5h:BqF!sD`pJX>ks !K{.zl8wi&Re(5,;G8M3bs`l)nSn1Wxa\_|*&Rfvss8W,)L!_H|I`
                                              2023-11-16 17:11:57 UTC760INData Raw: 00 8c 52 7d f8 34 00 0b bc f9 83 b9 9b 68 62 ad de 28 ed 7c 02 c3 79 66 a1 5b 37 12 1f 66 e4 ce e7 1f ad 37 bd 4d 25 f4 fe 18 c5 9b 9c 94 53 af f1 9a 65 33 e6 fe 44 f8 26 06 be 17 c0 89 8c 95 f6 b5 ab 3d 08 ba 0f ad 4d bf e1 58 da f9 6d 24 f0 6e 86 bc 9e b1 1f f2 86 f2 16 7b 05 5c 04 b0 fd b2 eb 1f d9 10 70 7a c7 cb cb cb 09 dc 2b 56 86 75 d2 8b da 08 e0 f4 ef e1 39 81 f8 fa 9e 01 38 35 1e c0 4c 3c 5a dd ee 9e bb a1 c8 00 9c fe 45 cf fd 90 ba e5 13 69 13 80 e7 b6 e7 7e 58 48 df 2b c1 5b 00 fc f9 f8 f3 6f d6 d3 c7 36 2e 45 09 79 63 52 87 98 eb db 9b f7 e2 48 f0 29 07 c0 0d 0a 18 29 cc ed f3 58 91 35 ba b4 0c e0 59 d4 c0 2a c0 aa dd 43 ee ca 81 c2 83 bb 21 c9 20 2e af 49 ac ae 7f c9 40 63 87 df e4 0b b9 fe 54 4b 86 28 5a 7b 67 74 39 c1 6e 55 06 87 fd 08 c1
                                              Data Ascii: R}4hb(|yf[7f7M%Se3D&=MXm$n{\pz+Vu985L<ZEi~XH+[o6.EycRH))X5Y*C! .I@cTK(Z{gt9nU
                                              2023-11-16 17:11:57 UTC762INData Raw: 42 97 06 e7 4a 5d 01 ab 67 19 5b 48 d5 cf 8c 01 9b ed ac 9b ef 1e 44 01 17 4a cf a5 cf 92 02 4e 64 52 17 f4 42 bb 02 f6 f6 6b 5f bf b5 60 d3 8b 98 ea 5b cc 44 ef 61 f7 70 fe ac 95 2b bb f6 76 fb fa 5e f8 b2 2c 25 c3 b2 77 a3 80 cd c9 43 cd 44 c6 c8 e3 94 d4 a0 af 4c f3 7a 13 95 ad fb 18 03 c0 3d ba 0f c7 09 96 0c 2f 63 90 56 40 bd ad 0b fa 29 14 b0 aa a0 83 02 36 69 fc 94 64 30 eb 71 44 00 af 6e 67 30 63 11 c0 08 60 55 63 d9 30 6f 01 f0 c3 bd 02 56 15 f4 12 0a 38 f1 35 00 d8 b2 6c c6 d0 3c 04 4c 26 28 60 65 46 fe 82 1a ce 3a 58 06 6a 39 a0 2f f7 30 47 df 3b b7 02 7a 74 69 ff 38 0f 78 66 25 b0 b4 af 5f 10 8b f8 d4 41 60 c2 81 15 b1 62 ef f3 70 07 b4 57 bf 1e b8 2e e4 a9 64 71 4b 24 9d f5 45 b1 e4 d2 e0 0d 82 18 e2 02 62 1c 51 35 6e 88 54 2e 24 39 d5 3a 10
                                              Data Ascii: BJ]g[HDJNdRBk_`[Dap+v^,%wCDLz=/cV@)6id0qDng0c`Uc0oV85l<L&(`eF:Xj9/0G;zti8xf%_A`bpW.dqK$EbQ5nT.$9:
                                              2023-11-16 17:11:57 UTC763INData Raw: 37 5c 78 e4 53 2b c2 b2 fa ab 32 c9 c8 3d c8 76 48 b9 52 59 53 81 6d 0c d8 84 b1 6d 32 30 b7 79 b7 ad cd 7c ef bf 03 f0 bb f9 33 98 0a 7c a0 7d 0b e8 57 2e 9c be 7e 6c e1 82 4d 3a b2 f4 c1 82 fd a8 a7 f7 d8 ab f0 ee a0 80 6d 0c 38 b5 da 07 c2 a2 32 d6 bb e1 b7 43 32 44 31 15 f8 81 3e fc 89 2e 68 99 69 64 59 f9 0d 7a 53 78 86 6d 1d e6 fa 67 96 b3 c8 1e a7 f0 cb d5 52 84 45 15 74 bf 7b c4 a7 29 b6 a3 fc 7b 49 d0 2c 4b 47 3e 98 bd d4 57 21 11 bc 36 e6 89 f4 01 1e c0 ae 04 5a 3e 9d d2 3a 0e 13 ee cd 13 60 b9 e8 45 f5 73 71 3a 73 1a 28 1c b0 0a 6d 7d cf 33 c6 1d e4 72 b2 12 a1 84 75 82 61 1a 16 c5 ba 33 56 a1 1c 5d da 4c 8c 01 4f 55 01 c3 5e da 7c e5 00 b7 60 d7 47 75 8b 52 d7 d3 b8 71 0c 58 09 a5 2a 43 c0 ac 07 1d 4f b5 04 66 10 79 18 be 34 b8 f2 b8 15 56 c4
                                              Data Ascii: 7\xS+2=vHRYSmm20y|3|}W.~lM:m82C2D1>.hidYzSxmgREt{){I,KG>W!6Z>:`Esq:s(m}3rua3V]LOU^|`GuRqX*COfy4V
                                              2023-11-16 17:11:57 UTC764INData Raw: 41 57 88 4b e3 d8 cc 89 87 00 6e af 82 a6 8d 81 67 2f 27 e6 10 5b 95 c6 0e ce a3 0c 61 4f 61 c0 3b b0 37 c3 e5 94 de 3b cf 6e 02 f8 e7 59 2c c3 12 74 4b 10 15 b0 d8 eb 5d 9d 0a 06 24 70 dd ea 18 86 af 3a c8 0c ac 06 2d ab ca df fa 46 c0 fe 4e dd 18 e9 25 e4 c4 b3 0b 0d 07 c8 c5 8f 85 d0 a4 db 76 64 40 fc f2 9a a6 c1 59 73 b8 80 e2 db 43 14 70 64 71 f1 81 f3 00 7d f1 09 e3 98 2f 17 0e 1a c7 5b 17 cb 02 78 89 a6 ce 5e c6 80 71 84 de 28 81 69 38 8a d3 58 85 d5 11 06 f2 42 5f 92 81 c0 b8 76 7a 05 ac 44 1b 8b 31 e4 2f 4d 48 04 15 5c 51 be ce d5 69 76 9f 5d c2 42 94 81 be 97 e8 bd 83 ed 3f 50 c0 0f 4d 8b c0 20 d7 0e af 80 75 41 fe e2 29 9e 68 3e 70 e8 7f 1e 30 b7 ed 82 7c 4e a5 03 86 41 f0 80 02 b6 a6 be 31 c3 30 7b eb 12 38 ce 00 0e f4 35 03 b9 28 60 52 8d b3
                                              Data Ascii: AWKng/'[aOa;7;nY,tK]$p:-FN%vd@YsCpdq}/[x^q(i8XB_vzD1/MH\Qiv]B?PM uA)h>p0|NA10{85(`R
                                              2023-11-16 17:11:57 UTC766INData Raw: 6b 2d 22 a1 f9 85 d0 65 07 c5 f9 2c 3f ae c1 61 39 85 ea 55 93 c1 5c 74 b0 6a ea e4 cb db b0 52 e7 52 24 67 dc 67 9f 04 4f 67 9f 15 26 71 c1 71 5f 07 83 53 65 59 80 c1 0c e4 c9 5e 40 1b 21 30 56 b8 c9 92 c1 4e e1 09 61 2a 08 e0 1c 44 e1 97 cf 01 ff 6f 76 6f ea df ba ea 4a 18 18 87 4d 6c 8e 98 66 a1 33 56 65 6a 0e de 0b c2 67 31 00 bc d3 7e 81 c0 7b 15 30 d1 4c 63 0e 7a 42 98 68 61 b1 f1 6a 69 4e 55 e5 f8 a2 b6 94 c0 74 c8 1b bc a5 be de 79 a5 9c 02 ae e6 f0 c3 66 a8 4e 5d bf 96 0a 0e a1 0b 8e f3 36 ac 0d 0f 32 78 a3 14 b3 cf be 3e 1c d7 51 e2 b1 26 78 49 bc 00 7e 43 08 ab 02 7f 89 15 82 5e fd ac 80 65 ad 7f 14 18 e6 d6 6b c0 e8 5f 86 a2 0d 5b a2 17 f3 fd cf 0a 14 96 2b c1 65 7f 63 f7 b3 4f 2b cb 11 30 a0 87 15 13 3a 57 83 c3 64 8a 65 16 8e 41 85 8b c1 a7
                                              Data Ascii: k-"e,?a9U\tjRR$ggOg&qq_SeY^@!0VNa*DovoJMlf3Vejg1~{0LczBhajiNUtyfN]62x>Q&xI~C^ek_[+ecO+0:WdeA
                                              2023-11-16 17:11:57 UTC767INData Raw: 88 66 2b 74 ec 82 6e 33 98 ac 52 c0 10 97 80 74 30 d8 8b ce 58 8c 74 33 77 f3 26 2c 20 0c 6a 01 f1 ac 90 e7 6c f4 30 e5 f5 1c 34 86 e4 75 af 44 21 dc 55 33 d4 42 60 31 38 44 70 17 c3 0e db 40 af 62 42 b9 65 13 74 01 2d 4c be 76 42 9f d4 3e 4c f8 fe 71 c8 55 60 0c e9 ab 2c 1e 05 86 c4 02 31 be 7b 12 89 87 19 56 af f2 33 50 35 61 5c 4a e0 7c 88 50 79 71 0d 07 9f 57 e0 f5 8a 3a 5f 8b 27 f9 21 6d 70 18 bf e6 6e 22 b8 98 74 96 db ab 7f 3f 17 b7 60 a5 0e 86 ce 2e 7c 89 fa f3 d0 63 c8 9a dc fc 41 5f 1f 62 21 98 9e 52 17 8d 1c 46 6d 97 0e 66 31 f8 4e e9 1b de 80 4b 9c 5b b1 02 b4 99 51 0b de d2 70 14 4b 05 4c bd bf 01 2b 3f 30 c0 5c 57 c4 b5 fe b5 84 20 4f fd 12 a6 06 be 18 fc d5 6d 02 78 da 01 25 f0 cd da 93 e3 c0 93 bc fa c9 19 7a 61 74 61 d0 b6 75 37 34 a4 05
                                              Data Ascii: f+tn3Rt0Xt3w&, jl04uD!U3B`18Dp@bBet-LvB>LqU`,1{V3P5a\J|PyqW:_'!mpn"t?`.|cA_b!RFmf1NK[QpKL+?0\W Omx%zatau74
                                              2023-11-16 17:11:57 UTC768INData Raw: 15 7f 8a bb c1 5e f2 45 8d fb ac 30 28 ac 81 b1 7c 90 a1 e6 30 b0 cd 25 61 c2 7d bb b0 72 0d 98 61 7e 4f 04 e3 8c c2 42 b1 5c 10 16 53 fa 9b 77 84 6f 72 98 46 07 c2 6a cd 35 e0 35 7c 61 2d 3f 3e 03 5e 42 27 2f 59 60 95 22 cc bd 76 42 9f c6 3e 12 be aa ec 60 ef 0e 09 0c 64 19 35 48 df aa 2e f0 a2 80 8b 6b a1 6b 8b 09 68 b2 e4 af 5c 3e c5 af e1 d9 4d 94 30 58 ce e6 a0 c1 b0 32 33 d0 4c d2 62 30 b1 fa b3 6b b0 10 c5 e0 57 3f 46 7d 65 7c 69 3b 56 dc 3f 19 13 d2 7c da 66 c8 5c 4b 71 8a 95 a9 7d 76 f7 5f 95 a0 b5 29 66 e3 ae e9 5e 79 e2 c4 2e 21 48 f5 64 ff e3 48 df 34 e6 2e 68 d9 7d e6 df 44 5e da 73 08 4f fa 5a f0 e2 d3 48 a6 7d 19 92 c4 71 01 16 7e 58 8f bf c5 6b c0 e6 c9 94 80 e6 61 ec 83 2e e7 a1 e9 f6 17 c3 e0 72 dc 04 7d 21 f8 6b 9b 14 b0 c3 f7 58 12 f8
                                              Data Ascii: ^E0(|0%a}ra~OB\SworFj55|a-?>^B'/Y`"vB>`d5H.kkh\>M0X23Lb0kW?F}e|i;V?|f\Kq}v_)f^y.!HdH4.h}D^sOZH}q~Xka.r}!kX
                                              2023-11-16 17:11:57 UTC770INData Raw: 2c ff 64 17 f4 35 4a 8e e1 31 f4 9b 84 ff 85 0a 00 1f 7d 99 5f 08 de c3 6f 82 38 5f 07 1e 26 97 21 1c 30 71 a5 7a 17 34 19 32 04 33 52 76 47 1c fc 15 93 0b 07 9c 1c 56 4c b0 f8 36 b0 53 d8 38 ac 46 16 d3 d0 8c d0 78 91 c3 50 15 81 61 2b 1c 3f 0d 3c d9 12 6d dd ab 6f da 7c 18 09 ef cb f8 63 96 4f f2 d3 c6 0f 4a a8 53 92 72 4a 7a 64 3b 10 86 b9 44 a4 78 df e7 00 b9 7e 92 d0 b2 74 c0 b9 12 5c bf ca 1f bb ad 48 72 67 96 ed 85 26 24 51 36 17 64 45 79 03 87 00 ab 11 ea 52 98 38 5f 05 3f 75 c0 23 24 ef 79 e8 ff 40 0f 98 80 36 9d c6 ef 89 65 e0 3c 87 c4 5c f4 00 70 1a 61 15 a9 4d 10 1c e4 25 31 c5 bd cf 90 b6 4c 85 db d4 c4 01 43 df 0d 3d aa df 41 22 b4 16 fb a0 6d 3e 5a 52 be e2 81 c5 57 3e 3a 0a db c0 15 49 61 2f 19 41 cc 47 db 4e e8 bc 8f 83 6c cd 02 a7 40 71
                                              Data Ascii: ,d5J1}_o8_&!0qz423RvGVL6S8FxPa+?<mo|cOJSrJzd;Dx~t\Hrg&$Q6dEyR8_?u#$y@6e<\paM%1LC=A"m>ZRW>:Ia/AGNl@q
                                              2023-11-16 17:11:57 UTC771INData Raw: 44 5d 44 d6 1c be 43 01 e0 d4 c7 a3 fe 77 f7 4e ca a7 ce 5a 65 a3 82 01 be 2a 60 16 fc 5a fd b7 ee 84 ae 94 7c 1d 45 be e2 49 42 0b e5 72 cb cd d0 52 04 ab 16 38 9f 44 6a 07 dc 6a dd 48 00 78 7a 30 c9 b7 3c 5f b9 82 de fe fc 7f e8 c1 9f 9f 7e 8e ca b6 05 c6 00 53 80 d0 f0 56 3e 98 8e 7e 2e b0 3b 43 af df f8 ec c5 f1 d1 b1 08 1c fa a9 03 46 14 16 19 ec af f0 7b 95 ae 01 dc 6a 15 3a 3f 05 5d 93 57 e3 a5 70 c0 44 8c cd e0 fb d5 83 30 bb 14 8e 9b e0 8d 65 60 3c 2f 09 1c e6 8f 1d 44 aa f1 3b d0 7c 64 1f 16 94 8d fd cf d4 14 89 be 66 83 89 73 0d 18 20 87 a8 ad 08 f2 fa 8b 0c ed 80 5b ad 1b 08 07 3c 3d 7f 14 fb a0 ad f6 35 e8 1b 39 ee 5e b1 06 ac e1 a0 9e 65 b2 7d 19 96 1a c5 d1 4b 20 38 de 61 50 75 ae a0 ae a7 71 d9 b3 31 36 7e e3 a7 74 c0 a4 31 fb 2c 06 57 e7
                                              Data Ascii: D]DCwNZe*`Z|EIBrR8DjjHxz0<_~SV>~.;CF{j:?]WpD0e`</D;|dfs [<=59^e}K 8aPuq16~t1,W
                                              2023-11-16 17:11:57 UTC772INData Raw: 68 ba ab 1f aa 4f ff c2 e5 ed d3 c0 71 09 07 41 74 b2 cb 1c 05 2e 14 4f f3 23 7e d9 7b 8b c1 29 dc 77 41 b7 5a 5f d8 3b 7f d7 9f a2 30 8e df 90 42 52 0c 06 fe 05 52 52 06 06 2b 19 94 32 d8 0c 32 29 65 b1 18 99 6c 16 a6 cf 60 f4 23 16 c9 a2 44 89 41 31 28 92 41 fe 0e e7 1e ef e3 e5 f1 38 8e c3 75 73 f5 bc ef fd 9c f3 9c e7 7e ee e7 6b 7b 79 9f 9f d3 68 db a7 5d 97 ba 1c 30 57 c9 2b 30 94 4d 11 55 9c c0 f0 5f 68 00 b4 b3 c8 6e 09 ad 66 f7 7e 1c c4 10 59 85 3b 14 09 f6 2a e6 0b e4 9b 92 ff a5 72 12 73 cd 8d 1f a6 89 03 4e 37 85 da c8 8d 02 13 1a 91 e8 5a 0c 4c 26 dd e1 80 43 a1 e9 74 ee e2 2e 08 5c 03 30 c8 ad 5d 90 16 2c 53 7d 55 cc 83 5e b0 da cb 90 9e 50 4e 33 0f 8b b2 df 03 bb c3 90 c4 52 3d 51 d6 18 5f bb fa 37 27 c9 fc ba 1a f0 55 c9 0d 79 fd 18 f0 88
                                              Data Ascii: hOqAt.O#~{)wAZ_;0BRRR+22)el`#DA1(A8us~k{yh]0W+0MU_hnf~Y;*rsN7ZL&Ct.\0],S}U^PN3R=Q_7'Uy
                                              2023-11-16 17:11:57 UTC774INData Raw: 16 ff ff a1 81 1d a0 11 cb 82 27 46 af 1b 03 ee 47 b0 e8 ea 8f 06 d6 47 4f bd 03 56 64 3c 6f 7f 37 74 6b 25 70 cd fe da 8b 5c 5b 00 b6 32 11 ab 4f 20 57 51 36 c2 1d 63 c0 1f 13 1d e5 3d 33 52 9f 3d bf 7a ff 92 90 27 56 4a 7b 8e 3f 7e f9 72 95 01 fc dc ce e1 b2 ef bd 96 bd 4e c9 32 06 ac 3f 8b f9 7e 2e 00 8f df c1 2d 2b 3a 25 83 5c 12 00 38 27 62 00 38 34 a7 da 9b 61 9d b1 24 fd 1e c1 e6 56 c6 43 97 ef d0 50 1c 44 5e 8c 86 8e 9d 28 a7 77 c0 24 3a 17 04 63 72 9d 2d 56 0f 34 2b 91 54 1a dc 4e 3f 11 0b a8 82 58 df 56 a0 ca f9 5f 55 59 25 70 06 18 fb db cd 60 90 0b 85 d9 8a a3 1f c0 c9 7f 5e 7d b0 fd dc b3 0b e7 5e e9 2b 00 38 71 f5 cd 99 fd 7b 1f fc 00 c0 f6 bd f4 4b fb b3 c3 de 2d a8 1a 00 3f fa 62 be 8f 7a 00 17 96 df 1d 9e a5 56 0d c0 79 94 39 14 9a 59 f0
                                              Data Ascii: 'FGGOVd<o7tk%p\[2O WQ6c=3R=z'VJ{?~rN2?~.-+:%\8'b84a$VCPD^(w$:cr-V4+TN?XV_UY%p`^}^+8q{K-?bzVy9Y
                                              2023-11-16 17:11:57 UTC775INData Raw: bf b4 37 06 80 43 a1 19 a4 65 48 c2 6f cb fb 52 ea 92 12 89 73 9a 7b 5d ec c8 b1 38 a9 0b 9a 23 f9 41 2e 35 f1 14 ec 25 26 f0 0e 58 75 85 c0 30 d6 5b e0 52 d7 59 4b 0a 53 dc 02 af 8b 3a 1c 70 c9 d0 56 00 5e 4b 00 90 bd dc 2c 68 82 5e fc 22 51 78 21 cb 90 42 a1 ff 40 09 c0 2d d3 4b e0 98 6a be 83 02 bc 4b d4 00 5e e7 10 80 b5 01 85 6a f8 dc 9c 04 0d 74 73 82 db 90 d5 1f 8e d4 ed 80 d7 53 8f e1 cf d6 01 eb c2 13 d3 72 06 58 15 0c ae c9 cf 7f a6 85 37 6e c8 2c 02 26 b9 90 65 48 a1 d0 7f 20 b6 a2 14 88 6b 17 0e 98 5c 51 0e f5 30 56 02 2f 55 83 35 bc ba 25 25 a7 df 08 ab ee 80 41 34 c1 8f e8 eb 77 c2 22 ad 58 3c 35 fb 71 38 d4 82 df 6e 55 e7 41 fb fe 66 1e 19 57 ec 3a a0 b9 ad 94 f9 fe 68 7e c2 3f 3c 9a 70 31 cb 90 42 a1 ff 40 df 9e 86 54 5f 12 4c d3 20 d6 66
                                              Data Ascii: 7CeHoRs{]8#A.5%&Xu0[RYKS:pV^K,h^"Qx!B@-KjK^jtsSrX7n,&eH k\Q0V/U5%%A4w"X<5q8nUAfW:h~?<p1B@T_L f
                                              2023-11-16 17:11:57 UTC781INData Raw: 96 f8 cd f9 fa 70 0a 5e 25 30 e9 53 f0 f6 04 f0 bd 00 6e cd 6b a1 59 d9 3a 84 bc 3a 1b 12 37 49 cc 6f 5c d7 99 28 81 69 0d c8 2a 79 5b 01 db 66 71 45 0c 37 75 87 2b de 96 28 ce f5 e9 bb b0 56 54 f1 57 f5 2c d2 ea 66 74 7f 98 21 79 6c 59 8f fd e6 3c c2 9a cb 4c c6 b6 78 bf 04 a6 90 ba d3 6f 32 6c bf 87 b4 eb 0a 58 03 b4 7b 37 81 71 ca df 2d c0 cd 96 c5 d9 c5 24 ed 44 00 9b af 9b 37 81 63 d6 9b 38 22 06 7f 2d 27 0a d8 68 5a e0 c5 67 9d 0a 78 9b 3a 17 65 71 72 38 df c4 c1 da 8d d4 f5 c2 bb d2 13 37 a7 f0 96 e1 5b f6 92 5c 9e e6 e6 f0 87 d3 6e 05 70 3c 7f d4 45 31 d7 78 f4 57 19 cc 7b 5d 1e 2b 7b 8b c0 a3 c8 14 06 87 a5 f2 dd 32 c2 3a 7e 07 ec cb 72 fb 59 1e 13 b7 35 97 b0 7b 05 f0 97 77 69 60 3c 89 e8 d5 8d 69 db 34 34 ef 6c 42 e7 55 d8 76 6e 6d 93 f6 01 2f
                                              Data Ascii: p^%0SnkY::7Io\(i*y[fqE7u+(VTW,ft!ylY<Lxo2lX{7q-$D7c8"-'hZgx:eqr87[\np<E1xW{]+{2:~rY5{wi`<i44lBUvnm/
                                              2023-11-16 17:11:57 UTC785INData Raw: 0c a1 4b 26 81 5b 01 53 cc 36 a0 41 2e 15 65 ba d5 8d 11 6e 99 0d 79 7c 0c 5f 8b 9a c1 67 5a 87 07 b0 70 96 05 5f d1 2b a7 b7 76 03 f8 7d ec 21 65 97 a7 da 1b cb 2f db 80 96 a1 8d 61 ea 56 c0 85 64 0b 9c a7 9e 65 2d 17 99 65 bd 88 52 54 db 33 f7 9f 2d 13 ac 0c 27 a1 0f 43 23 78 73 8e 3e 86 54 e5 b1 06 56 f6 92 30 5b 03 43 67 5d 4f c8 6b 09 a3 af b1 82 ae 23 51 bc c2 50 01 0b 64 79 cb c4 91 98 aa 79 b1 95 4a 63 72 e6 b1 c1 5d 51 4b 22 7c e1 6c dd f3 25 d7 59 99 63 7f f5 58 b8 e8 26 30 53 15 4c 3f 19 dc cf 20 09 db a1 02 6e 06 e3 31 55 6e f3 37 07 21 9d b4 15 c8 67 be 08 dc cf 21 31 44 f1 01 86 9d d4 96 65 9b fe 8d df 77 b2 87 58 e5 4e f0 0a 2b c5 53 be 06 bd b9 db dc 2b a6 d6 40 d5 d0 23 52 e1 1b 5b cf 3a 5a c5 60 57 ad 07 a6 00 56 e4 8a 59 46 38 e8 7b a5
                                              Data Ascii: K&[S6A.eny|_gZp_+v}!e/aVde-eRT3-'C#xs>TV0[Cg]Ok#QPdyyJcr]QK"|l%YcX&0SL? n1Un7!g!1DewXN+S+@#R[:Z`WVYF8{
                                              2023-11-16 17:11:57 UTC786INData Raw: 59 7d f5 6f 3d 95 24 8e e9 f4 65 30 31 8e be cb df 1f 48 da 2b 60 1d 3e 6d 7e 24 9a ec e9 57 71 a8 7b 99 51 6e ef 01 d3 8a 6b 22 7f bf 9e ad 8b dc ee ff 39 59 3b c4 af 9c b5 b1 72 0a 9a 09 df 50 c1 21 80 2b c1 28 67 db d0 4e 4a e1 4b c8 91 d3 98 02 98 71 96 b9 46 52 43 50 97 4c 46 07 79 1d 1b 05 3c 3d 0c 6d 96 0a 18 17 8d 66 2e 1d 8c 9a fc d0 12 b5 2d 81 85 73 29 df 65 b0 b6 47 a1 95 1e d9 b1 dd fc 7d 3f 7b 00 55 35 ae b5 8f 07 37 88 b9 ae 44 b0 26 6b cd 83 c9 92 1a 6f cf 24 b6 a0 83 ae 54 64 79 27 b8 d0 4b b4 11 4b 99 35 7e 8d 4e 1c 8b a9 88 91 bf 67 14 b0 1a d8 62 79 7a 5b ee e2 a8 a8 05 6f cd a2 ab 2a 98 24 af 13 22 78 2f 75 f7 5d 72 92 27 8f 62 fd 52 9b d3 f6 28 08 26 22 b8 3e 0d 4c 46 7f 68 30 72 4d b9 cb 2c e6 1a 2c 84 2e 56 0d ab d3 1c ae b3 cf cc
                                              Data Ascii: Y}o=$e01H+`>m~$Wq{Qnk"9Y;rP!+(gNJKqFRCPLFy<=mf.-s)eG}?{U57D&ko$Tdy'KK5~Ngbyz[o*$"x/u]r'bR(&">LFh0rM,,.V
                                              2023-11-16 17:11:57 UTC791INData Raw: bb f5 c7 8a e3 c5 f8 ff df 87 93 9f 37 ff b3 ff f2 8d 69 8c a8 e9 bf 5e 41 f8 f5 cb df 29 72 14 5f 57 fe b2 57 c7 44 00 00 20 10 c3 c0 bf 69 90 c0 f4 03 97 54 44 53 ad 6a 00 20 ca 80 01 e0 c6 80 01 e0 03 03 06 60 d8 ab 63 1a 00 00 00 86 41 fe 5d 4f c2 fe 06 4c c0 27 60 00 28 10 30 00 7c 02 06 80 02 01 03 c0 27 60 00 28 10 30 00 7c 02 06 80 02 01 03 8c bd f3 79 6d ac 0a c3 b0 9f d0 2a c5 19 8b dc 40 33 9a 41 70 30 52 89 05 11 71 63 a1 2b 57 85 22 b8 19 2e 42 b1 0b f1 2f 48 36 ee 9c 5d dc b9 10 1a 10 b2 91 20 52 44 4a 17 29 34 0b b3 09 88 cd 66 20 83 54 2c 24 4c a1 22 a5 ab b6 88 df f9 f2 e6 9e 9c de 7b 9b 16 ed b9 27 7a 9e ef fc aa bd 6e d4 ce e3 7b ce c9 ad c7 33 19 2f 60 8f e7 5f a0 34 81 1e 3f d3 2b 4d 80 3c 13 b8 7f 72 7e 7a ba 33 e4 f4 f4 7c b7 fe df
                                              Data Ascii: 7i^A)r_WWD iTDSj `cA]OL'`(0|'`(0|ym*@3Ap0Rqc+W".B/H6] RDJ)4f T,$L"{'zn{3/`_4?+M<r~z3|
                                              2023-11-16 17:11:57 UTC795INData Raw: 5a 01 02 5e 15 0b fd 9b 69 e0 1b 05 24 60 a6 5d 2b 60 cc 07 74 b0 a9 9d d4 1e 70 1b 4b d0 26 ff 6a 0a 1e 0d 09 b8 43 25 93 66 ab d9 2c c9 09 cc fa 33 e4 8b 16 b9 97 2d bc 09 4b 24 08 38 c6 fa 97 73 fb b6 64 a0 02 a6 83 77 56 8a 12 b0 30 fe c6 02 06 f5 9c 04 6c 4f 42 5f bd fa 9b f4 9c 8d b3 ea 17 40 be 15 d7 be 46 c6 db 12 88 a9 76 f4 1b 07 60 6e f7 ba b6 75 34 dc 60 2b 26 01 1f 49 82 e3 d3 de cf 71 ec 5b c0 54 af 23 60 1e be 8a fa c1 41 56 02 c6 c2 b3 a6 60 5c 84 04 dc a1 42 9c 14 5c 86 7f d3 02 46 f4 e5 0a b4 16 1a 2b fc 55 3b 08 98 30 01 53 bf 7a 71 aa 80 99 82 17 8a 5d 82 de ac d4 b9 04 9d 9f 80 ed 22 34 04 7c 55 7a ce f6 99 f4 fb b3 16 14 9c 55 5f 49 ef c1 5a 73 7e e1 87 ba 04 7d fa 2f f2 b4 04 7d 45 8b 09 38 6e 54 b0 16 5a 4c a3 f0 04 6c 63 0d 15 9b
                                              Data Ascii: Z^i$`]+`tpK&jC%f,3-K$8sdwV0lOB_@Fv`nu4`+&Iq[T#`AV`\B\F+U;0Szq]"4|UzU_IZs~}/}E8nTZLlc
                                              2023-11-16 17:11:57 UTC799INData Raw: 17 4a 85 77 5d 64 15 d9 0b e3 45 0b 26 32 cd 22 5e 64 0c 2a b1 b1 0a 8e c1 41 56 a4 1a 0c 31 96 16 26 84 d2 5f d0 5f d0 f3 ee bb 9a a7 64 64 5c c1 48 16 d5 9c 45 f5 91 99 a7 f3 ce bb f7 9e f7 31 69 22 44 88 10 21 42 84 eb 11 19 70 84 08 11 22 44 88 f0 7f 40 64 c0 11 22 44 88 10 21 c2 f5 88 0c 38 42 84 08 11 22 44 f8 3f 20 32 e0 11 d1 1d d2 2b 93 ae 18 44 d8 b7 ee 89 8e 48 4d 0d f4 3f c9 69 0d 82 9c 9d 48 24 06 42 b7 eb e2 cd 8c f2 56 a7 7e 0d d4 3f 7f 1f 36 9b f0 b3 3b b1 f2 ad 23 42 40 ef a9 5a d3 0f 7f 12 ff 09 03 ac e8 60 a4 d8 cd 61 08 0d d8 9a 5b 3e e2 82 96 5a 59 2e 88 a5 9d bd 78 37 b7 ff 9a 93 8d 82 f9 6c cf 1d 9f 5d 56 74 83 b3 af ce 9a 25 47 35 0b fc b2 25 c2 06 93 3e 3e fb 30 d9 29 a4 17 b2 57 f4 e4 51 66 ad 8f 1e 07 c7 38 68 7e b8 aa 36 d8 4a
                                              Data Ascii: Jw]dE&2"^d*AV1&__dd\HE1i"D!Bp"D@d"D!8B"D? 2+DHM?iH$BV~?6;#B@Z`a[>ZY.x7l]Vt%G5%>>0)WQf8h~6J
                                              2023-11-16 17:11:57 UTC803INData Raw: 7d 7d ca 6e 61 be 25 83 5a 1d d6 50 0a 86 89 3b 01 ee e9 b9 19 64 12 f7 a1 1d c8 4f 6c 0f e7 4a 07 92 39 e2 9e af 65 ea 8e 18 4c d5 73 88 a1 83 e9 32 6d db 81 3f 11 3c b0 db cc da 44 e8 48 5b fa 34 bb ae 3f ba d9 17 e1 e8 96 98 21 c2 52 34 e1 be 70 54 dc 8a 92 5a 29 fc 64 7e 66 66 9b 24 0a 30 15 dc 09 cc fe 85 a2 49 ce 96 d8 2f e9 3c 5c 52 b2 66 cb b0 c3 e5 0b 1b c9 9d b6 2d d4 db 9c b1 28 d6 f3 83 ec 01 fc 1d 20 2a 27 c6 ee 51 2f 47 98 94 10 eb a3 01 fb f9 3e fc ef 68 23 42 1c 05 58 a1 50 dc 07 24 53 8e 59 3d 3d 15 a7 6d 9f 0a a5 41 1f 54 80 15 0a c5 78 b0 56 6e 7c c1 c1 4d b1 9a f2 53 28 0d fa a0 02 ac 50 28 c6 83 df ab 3c 53 a8 88 33 e2 4d 03 15 60 85 42 31 16 78 66 de 32 4e 7b 4e 14 4a 83 01 a8 00 2b 14 0a 85 42 f1 3f 50 01 fe cb 5e 1d d3 00 00 00 30
                                              Data Ascii: }}na%ZP;dOlJ9eLs2m?<DH[4?!R4pTZ)d~ff$0I/<\Rf-( *'Q/G>h#BXP$SY==mATxVn|MS(P(<S3M`B1xf2N{NJ+B?P^0
                                              2023-11-16 17:11:57 UTC808INData Raw: b3 c5 99 1d ed 8d dd e5 3b b5 b7 fd 1c 4a ad 8d be 33 7b 12 1e 1a db 15 1a 74 17 f4 6d f7 e3 4d 2e b1 6b 2c 7c a0 0c 18 32 6a fe 4e 0a 3c f1 7e 02 1c 53 e2 da 1a 0b b0 e7 ef ce 36 92 57 c7 be 88 2e e4 84 0e 75 9f 00 bf ae 7c d1 7b 9b c6 76 15 5b 02 7d bd fa 43 ef e7 3f cd 73 1c aa e7 be 8c a7 a0 cf 2d c0 1d 97 6b 59 22 c0 17 c9 5e 97 17 49 cf 25 cc 7c 70 01 56 36 80 66 3c 14 9b 5c 3c 25 3e 09 45 1e dc 6c 01 4e 1b f0 ba e0 5e 04 f6 de ff ee 49 27 f6 98 2b 35 8c 50 87 00 de a8 80 50 e4 69 0c a0 75 71 01 86 13 3e 18 66 d7 7e 63 bf 97 00 c7 94 b8 b6 96 b1 3c 3a 21 21 cd 5d 74 6c 6f 76 09 b0 d3 8b 11 24 47 f8 0c 7f 40 c3 49 3c 6a bb 80 00 f3 e0 1b 7e 7b a1 e5 5b b4 31 78 45 02 bc 2b d7 9a 36 36 e6 9c bd 52 ce fe f8 04 98 f1 82 d7 75 0b f0 7f f7 64 6c ff 8b b5
                                              Data Ascii: ;J3{tmM.k,|2jN<~S6W.u|{v[}C?s-kY"^I%|pV6f<\<%>ElN^I'+5PPiuq>f~c<:!!]tlov$G@I<j~{[1xE+66Rudl
                                              2023-11-16 17:11:57 UTC812INData Raw: bc a9 ba 1c 04 dc b4 67 74 7e eb d5 41 86 7e f5 04 6c c6 5a e4 62 09 b8 d9 43 c0 d6 8c d3 63 f8 d1 95 a1 16 fb fe 76 6a ca 6a 6c 3b 1d 9c 80 cb 12 e9 dc 78 60 5e 60 a3 76 dc dc fd d8 81 cd 61 01 74 a0 c5 b0 32 48 b3 28 ce 79 b6 59 ff fe bc 83 a1 79 30 5a 94 8e 9c 5b d5 8c a6 1d 4b 52 e9 62 84 a8 e4 11 d3 86 1d ff 43 8e 23 60 d7 52 b5 5b f5 49 ef 42 0c 7d 28 04 7c e5 04 bc 36 0c bc 62 9d 85 80 c5 2a 58 30 31 a6 10 f0 8e 70 80 5c 01 01 47 0b 28 04 fc a7 a3 ff fa 43 fd 77 04 cc 72 19 17 2e 04 7c 09 c2 7a 77 b8 69 68 30 fc c7 13 30 f4 6b fb 70 cc 62 0b 01 ff 8f 62 de 6b a8 6e 1c 7f 92 be b5 1f ab de a6 d7 5e 3e 25 e0 47 55 87 41 dc a9 3a ab 96 15 25 7c ee bd 35 b5 2b 92 ca 4a 29 53 44 41 f5 a9 42 7d 80 96 28 32 b6 2b d9 e7 dd 9e 48 78 06 b8 d7 86 c3 70 fb 7b
                                              Data Ascii: gt~A~lZbCcvjjl;x`^`vat2H(yYy0Z[KRbC#`R[IB}(|6b*X01p\G(Cwr.|zwih00kpbbkn^>%GUA:%|5+J)SDAB}(2+Hxp{
                                              2023-11-16 17:11:57 UTC816INData Raw: 26 08 f0 c0 5e 55 1d 1e c2 ea 66 65 95 b5 69 32 a9 df 51 80 89 e3 33 01 36 68 76 49 00 8d 7c fb d3 cf d9 2d 79 62 01 56 c2 20 19 7a c3 e8 2c f2 dd 6c 53 8d 7a bc d3 ed 31 89 82 00 0f e1 21 ac 56 77 d2 e8 be 9b ac 3d ea f8 fb 3c 35 f0 f9 7d cd 0e 3f fe e5 77 6a 4f 20 45 6e 16 2b 89 46 33 b7 03 82 67 71 74 6f 54 8c 22 f3 18 bb eb 0e e5 75 5c 10 60 77 6a 06 ef c4 13 e5 7b ae 7f 63 bc 02 7f f0 f4 07 f1 26 08 f0 32 3a 32 51 fd 51 11 eb 3e f8 51 ee 4f 77 c0 e6 86 79 0f 90 fe 90 9a 83 9f 36 81 66 3c 9a c1 43 58 60 ed e4 7c d8 23 c0 9b 9e 36 3c 43 6b 78 86 cf af b6 75 f9 67 b8 03 56 b0 15 8e 9a e1 dc 69 5b e9 ad e1 09 61 76 29 43 78 c3 1e 42 5f 15 ee 58 3e 8b 2c 94 e1 54 2a a3 53 33 d9 46 35 9f e6 02 4c 13 66 77 0c 6a 9d 88 e3 b2 54 b3 f1 55 60 c6 7b ef 18 90 bd
                                              Data Ascii: &^Ufei2Q36hvI|-ybV z,lSz1!Vw=<5}?wjO En+F3gqtoT"u\`wj{c&2:2QQ>QOwy6f<CX`|#6<CkxugVi[av)CxB_X>,T*S3F5LfwjTU`{
                                              2023-11-16 17:11:57 UTC818INData Raw: 60 7a d6 2d 41 cb 18 f6 35 06 75 cd 7b f4 97 02 b0 d3 a3 b5 8b f2 98 85 f6 d1 06 00 cf 54 0c 26 6d ca 4b 2d a7 ef 47 0f 08 9e 25 ae 04 cc b8 af a1 bf 1c 83 a9 84 22 cf f9 1c f9 b8 0f 5d 55 ee 7e 2e 4f 52 64 e7 07 7d 2f 4c 4f c3 38 c7 bf de 84 69 65 77 1e 8b b4 ad a8 cd 6f 3c 22 0f 26 c3 81 94 42 b6 9e 71 6a 3d 4f 00 86 17 e2 6b 2f 69 23 9e 8d c4 1e 80 9b 76 37 b8 1f 55 67 dc 94 32 30 0d 4e 0a d5 e8 df de 7d f9 34 f9 38 aa 35 00 59 2b d9 06 8e 7f d4 aa 9a a4 4b 4f 98 54 6c 48 18 63 85 bc 65 00 6e 20 87 07 ee 03 ec ec 73 ee a9 fd cb 4f 0f fb 37 f5 01 d0 71 aa 47 66 9b 1f f0 f7 fa d3 07 a7 a0 8f 11 19 d2 10 1a f4 74 08 87 ce d1 1a 80 1d 98 91 e2 75 4f f7 93 35 1c 1c 2a c9 6c 99 97 8a fd 80 05 45 cc a9 05 19 46 83 cc 25 68 f8 f6 00 fc 5b f8 6b 5f db f4 49 8d
                                              Data Ascii: `z-A5u{T&mK-G%"]U~.ORd}/LO8iewo<"&Bqj=Ok/i#v7Ug20N}485Y+KOTlHcen sO7qGftuO5*lEF%h[k_I
                                              2023-11-16 17:11:57 UTC822INData Raw: cb 7f 1d 84 df a2 fa f2 80 25 c3 6f 7f c8 20 e8 d1 d8 28 0c 3b e6 48 e0 cd e9 c9 38 36 dd 6e 7a d7 f0 34 80 c7 18 87 34 ff 58 e0 38 1a f8 fa d0 01 1c e4 9e af 7c 60 26 e3 6e c1 01 46 12 7a 43 1c 16 3c e0 27 1d bf e4 30 b0 6b 05 19 3c 72 c3 8e 60 bf 1e 96 46 c9 60 e0 3e 0a 8e 07 9e 38 76 87 6e 80 de 06 c6 a8 f4 d5 01 6c c6 aa 51 c2 2f 93 2a 31 08 ab 9b f7 01 6b 52 2c 45 3e 13 c1 19 6f f3 49 38 fe fb 1e f0 89 1f 7f 74 ce da 4a 8b e9 e4 f7 cf 5d 5d bc 7f a9 96 04 60 18 21 35 44 61 95 9b a0 b5 77 18 00 9c f5 02 73 8b ad c9 b2 6d 18 74 f0 7d 6b fb 4c fa 86 a4 e0 06 a3 26 67 4f 2e ba bd be 51 5d b1 d7 85 92 7b a2 2e 2d c8 1b fa 80 87 9e 34 01 47 1b 03 8d 3a e3 a0 0d b6 e0 af 81 57 1e 30 fa 80 f3 30 e8 db e7 a2 af d0 8b 42 ed cf 4c ac 45 1f f8 6e 3a c0 f4 80 99
                                              Data Ascii: %o (;H86nz44X8|`&nFzC<'0k<r`F`>8vnlQ/*1kR,E>oI8tJ]]`!5Dawsmt}kL&gO.Q]{.-4G:W00BLEn:
                                              2023-11-16 17:11:57 UTC827INData Raw: 06 a1 5e 06 30 9c 31 de f1 d8 47 7a 5f 01 c0 e4 46 73 28 c7 7c 71 d1 16 80 df bb 63 dd bb 2a 4f fe a8 75 ed 7e 00 dd 4e 46 7b 2d 6e c4 04 9b bd 03 8f e3 eb 88 73 7b a7 77 12 26 30 98 3f 08 0b 1f 9c b5 e4 ea 98 e9 ae 6b 4e 2d 01 58 4d c8 94 be aa e4 23 17 cf 8d 3f c4 0b 83 f7 fc 03 3b 27 3e a3 d9 4d 22 80 75 7c 76 1d fd 78 0f ff 72 20 e4 64 41 58 d7 14 9a a0 d5 52 db 7b 0a ef 3e 84 67 a7 ff ce 4e 54 83 00 8e ee a5 81 9f 6e ef a6 fb 4a af a2 c2 f5 2f ff 4e f1 2d 78 15 3f 16 57 91 ef c6 df 22 ff 78 f9 cd 04 70 f9 ea ed 01 2d 0f c0 61 45 fe e0 01 57 a3 a0 01 e0 96 be 50 68 7d 06 2c 03 7c f1 12 2f 13 a7 b7 b3 e1 f0 05 75 c5 de 2e c8 1b fd 5e 7d 9c 62 af e7 45 af 4a 1a 22 97 f8 ad 86 41 53 43 b1 d8 12 da a0 b1 c1 82 bf 24 70 32 16 98 1e 70 0c 83 ae 3b be 14 d1
                                              Data Ascii: ^01Gz_Fs(|qc*Ou~NF{-ns{w&0?kN-XM#?;'>M"u|vxr dAXR{>gNTnJ/N-x?W"xp-aEWPh},|/u.^}bEJ"ASC$p2p;
                                              2023-11-16 17:11:57 UTC831INData Raw: 7f 6a dc f9 54 3b d1 54 ca 11 58 1d 83 3d 0f bc 5d 9a fc 0d a3 ee 1e 58 6b fc 22 66 81 95 0f e9 32 42 e0 02 e0 d9 5d 48 0a 7b 31 55 20 b8 d9 85 d4 6f 43 a2 5a ce ca 4f 57 c8 0b 77 f1 2d e1 57 9b 80 bd 11 49 e1 2f cd e2 82 c5 d0 19 ff 0a bf 9c 46 99 8e 93 f3 47 c7 89 d0 4a c9 1f 46 ec cd 0e e0 12 ff 86 99 d9 08 dc 82 b7 e2 b7 26 41 d2 85 c9 5b f4 d7 e7 80 09 7e c0 a4 f5 b5 62 a9 11 80 d7 a9 fc 48 13 f7 ee fc 1c b0 fe c0 af d3 14 1e 3d bb 08 8b 0b 07 36 03 00 13 fd 20 a5 9c db 06 60 e2 39 e8 95 4f f1 e1 54 b7 00 b4 37 df 7c f2 46 ff 01 67 77 15 db ab ba b4 7a 3d 80 f3 45 f8 38 37 de d6 03 98 97 52 36 46 7f 1c c1 d2 72 de 40 c9 af 57 f5 54 5d 27 77 df e8 b3 f9 c7 9e 74 23 bf 22 7d 12 de fc 6c 3a c2 6f f9 41 fe 1f c1 fc b0 12 ff cd a4 23 2c 00 d6 8f 55 22 41
                                              Data Ascii: jT;TX=]Xk"f2B]H{1U oCZOWw-WI/FGJF&A[~bH=6 `9OT7|Fgwz=E87R6Fr@WT]'wt#"}l:oA#,U"A
                                              2023-11-16 17:11:57 UTC835INData Raw: 0c 15 bf 98 82 5d aa f7 02 77 07 61 65 75 08 9c 04 56 d7 d2 97 de 72 d8 ab d8 17 04 ab a0 03 8a a1 cb d5 14 fe 32 07 bc 68 d1 7f 53 3b 01 b0 10 cc c1 93 4d d2 05 75 42 af cd 16 25 7e 93 bf d3 a1 cd 08 58 fc ed 8f 8f 44 76 6a 7e 23 5d fb df 95 7f d0 e1 97 36 af 9a 82 bf c4 c5 dc 76 f4 8b d3 0d 3f 7b 1a b8 22 d8 59 f9 eb 3e 60 d2 21 b5 11 b0 f9 8b 9c 0f 69 13 c0 46 ab 97 3b 8f 30 bc 95 bf 54 fc 7a 16 a5 09 5c 22 e0 92 94 ff 05 35 f9 db 4f 84 d6 36 e0 3b 9d 1c 38 ea 10 c0 40 b7 03 6f 47 e0 00 ac 6c 97 0b 09 63 12 8f 16 43 b7 39 81 1f 19 d0 57 f2 41 58 9e 00 0e 63 c8 16 6f 59 05 bd 68 d1 7f 57 3b 00 70 88 ed bf 18 b6 1e 79 e1 95 0e dd 18 a3 77 a5 2e 6a 24 10 ce 10 d8 73 c0 eb 3d c0 38 19 f7 86 3c 1e bd b1 2d d8 6e 87 55 54 ef d4 e7 ce 04 c0 35 f3 af af ec 60
                                              Data Ascii: ]waeuVr2hS;MuB%~XDvj~#]6v?{"Y>`!iF;0Tz\"5O6;8@oGlcC9WAXcoYhW;pyw.j$s=8<-nUT5`
                                              2023-11-16 17:11:57 UTC839INData Raw: 98 7d bf 17 30 fc 9c d0 0d 8b 1f 6e d6 90 08 2c ed 85 89 3b 46 70 56 67 63 68 07 a1 b3 ba d7 2c 70 f6 58 9a 55 83 da 3a 03 dc 3e 63 4e 57 39 cb fe f4 97 e8 7d ad 9b 38 35 fa b5 20 ae f8 8b a9 c9 90 b4 fe 0a 8b 2e cb d2 ae 82 8e 8a b8 e5 a3 b0 f6 d1 32 68 03 d8 69 8e aa b8 5b 52 30 98 bc 74 78 ba 44 fd 32 68 d5 12 fe 8a c4 d1 28 63 08 ce 92 35 0c b6 23 b1 e5 5c 0c f0 37 fa 3a f8 ac 16 34 d6 51 58 05 c3 94 c9 e8 a5 7b 30 8c d8 ab 82 49 81 5c 0d 3e a7 a5 2a f4 8d 0e 08 73 d1 18 11 38 1d 8e c3 72 2d 13 c2 b4 35 22 e0 b9 f4 58 83 90 93 45 23 b2 01 9a 32 70 8d a1 e9 f9 00 6c 89 71 df 85 43 ac dd 8d 09 8b 67 af 6d e5 67 f9 70 03 98 df c2 27 20 22 5f 20 07 96 a1 25 0f 0b c6 8f 41 4a 7f b8 6e d7 6f 3c c6 9f c6 87 eb 63 f8 7a 3d e4 60 16 cc 32 4c c0 2b 3c e4 b7 e8
                                              Data Ascii: }0n,;FpVgch,pXU:>cNW9}85 .2hi[R0txD2h(c5#\7:4QX{0I\>*s8r-5"XE#2plqCgmgp' "_ %AJno<cz=`2L+<
                                              2023-11-16 17:11:57 UTC849INData Raw: 0c 8e d3 a5 57 a5 8d 62 60 b3 38 ab 8f a2 74 52 fe 6d 28 fb be f7 e2 dd 3b fd a1 ed 02 c2 1f 1c d5 07 b8 68 d3 38 4e 37 19 cc 33 58 1c 75 f1 14 48 3d 7a d5 6c 59 85 05 7e 91 1d 6b fa 21 1c 6a 0d 7e 31 97 05 81 fb 31 68 6e e8 de de 41 e0 7d 90 56 61 29 02 96 85 be 8b e9 52 59 eb de 34 e5 18 0e 79 a1 09 04 46 75 05 74 ea 7c e6 81 8d df a8 89 df 28 d8 4e 44 bf 59 21 70 9d 05 d6 3a 2c d1 d7 06 00 27 88 01 2f ad 5b 08 9d bc 75 49 14 eb 28 ca ec 65 2c 38 9c 4a ce 8e 12 13 76 d1 6f 5a 87 c1 02 30 96 9e 48 58 31 30 66 b1 7d c0 19 09 0e a7 18 0f 1a f4 ef d6 86 03 18 fc 06 7d b3 87 b8 61 f1 24 5c 85 c2 59 c0 af 07 9f d5 11 08 67 d1 4e e0 08 e4 1c ff ee 12 f8 dd 31 05 81 bf 0b 7d 7a 35 08 0e 93 bd 23 62 dc ca 55 7b 96 b3 02 57 2d b6 25 a9 86 c1 2e 22 2f b5 e2 d7 a5
                                              Data Ascii: Wb`8tRm(;h8N73XuH=zlY~k!j~11hnA}Va)RY4yFut|(NDY!p:,'/[uI(e,8JvoZ0HX10f}}a$\YgN1}z5#bU{W-%."/
                                              2023-11-16 17:11:57 UTC853INData Raw: 0f 36 7c 69 b1 c0 aa 08 f2 e2 7d 29 80 d7 57 42 57 b5 15 f6 63 48 2a 38 60 8a 39 0c 75 6d 7e b3 1c 8c 07 56 94 6c 7b 43 62 42 bf 00 4c 4c 2d ec aa 8f 0b 56 79 a0 2c 2f fa 73 fa 99 51 bc af 7b 83 79 dc 05 3d 6a d4 b2 69 11 53 d0 b3 73 48 8a 46 ee 5c a0 ed a2 d3 2f 13 7f 55 3d f9 8c 3e 07 c0 5f ca 00 fb 39 42 ef 82 86 be 59 04 6e d6 80 ad 87 fc 50 3f 5d 3f f3 fc 77 d7 50 ee 8d c1 64 c4 cc 3d 77 08 56 24 3d 7f eb 93 4f 36 04 5c b4 b6 bd 52 7a fc c1 9c 04 de f1 10 f0 40 be 88 23 8a 05 b6 70 c0 a8 ce 21 b1 0d da fe b7 9d 80 8e 07 f6 07 93 96 c4 1f 6d 97 fd 93 43 ee c3 f2 25 d0 e7 56 40 24 d7 d1 06 4f 12 5e 47 cb fc 73 64 f4 92 cc 76 41 9b c1 98 5f 3a eb b6 f4 f7 aa 41 60 f0 8b 13 de 7c 16 fa 56 01 bc 2c 05 57 0e 7c 95 17 82 15 84 5a d8 eb 2a f8 3e 8d fd 55 2b
                                              Data Ascii: 6|i})WBWcH*8`9um~Vl{CbBLL-Vy,/sQ{y=jiSsHF\/U=>_9BYnP?]?wPd=wV$=O6\Rz@#p!mC%V@$O^GsdvA_:A`|V,W|Z*>U+
                                              2023-11-16 17:11:57 UTC856INData Raw: 38 43 db 27 1f b5 c7 4b 37 76 be 01 2b 94 0e 86 61 30 cc ee a7 a0 03 60 23 78 72 c3 2d 48 c0 2d b5 04 0e 80 73 ea b7 01 30 f5 96 1c 04 46 01 70 c9 c8 45 24 d0 d7 03 1a 75 3a 1b 0b bd 9c 03 56 4a c6 45 94 0e d6 cd 65 85 5b fc 12 31 bf 7e 92 41 59 10 ec 4d 58 1a 88 c5 2a 12 c1 10 f6 5d 1c ea b5 ee 8b 07 ee 1d b0 2d 30 c1 bd 37 41 8b c1 aa b7 41 62 85 4d 2e 83 e6 19 06 89 0b b0 c2 61 3b e0 a2 af 02 2e b7 04 7e 35 00 c4 0f b0 17 4b c5 bb 9f 03 61 7a bb e2 c6 f1 2a 78 a8 54 15 f2 96 f7 55 32 f4 be fe 40 22 f6 d6 1f 8e 6b c0 a3 46 2d 97 16 31 05 7d bb a8 aa d6 9f 46 0a 77 5d 09 c8 23 ba cb 82 5f 77 a5 1f 7f 7c ec bb 13 4e 58 3d ef bc b3 87 06 d8 51 04 be e8 89 22 70 6f 80 fd 2a 7f f6 41 9b c2 c1 b2 0c f0 0b e6 ef bb f0 37 3f 59 3d 4b 27 93 4b 64 3d 19 fa 87 04
                                              Data Ascii: 8C'K7v+a0`#xr-H-s0FpE$u:VJEe[1~AYMX*]-07AAbM.a;.~5Kaz*xTU2@"kF-1}Fw]#_w|NX=Q"po*A7?Y=K'Kd=
                                              2023-11-16 17:11:57 UTC860INData Raw: 8d 21 b0 42 c5 52 35 19 96 b4 c7 01 03 e1 c7 b0 db 3e 58 66 30 d1 00 66 1a 68 a2 f3 6e 1e 8e 4a 04 3a 40 97 12 6a 2b 19 c1 e8 2c 4c 78 ac 3b 61 d5 74 94 c1 6f a7 a0 af 04 53 ec 4d fb 2f 96 91 4c 1f 68 e0 eb 51 48 ae 69 86 bf 65 42 61 85 2a a2 0e fd cd 00 a6 1e 72 4f bf 79 79 83 ce 00 58 45 bf 85 79 23 e5 1d db 02 b8 4c 0e e4 34 ec 9b 73 46 ce e6 b3 70 42 0e e3 cd 47 31 d0 c2 60 63 6e 83 73 70 b6 b0 82 43 b8 83 f6 ea 91 14 75 56 52 7b 95 48 ce e4 0f 35 87 ce 07 b0 91 c6 8b fe 17 01 9c cb e7 83 da 34 0b 60 0f 5d f2 5d b5 5f 4b 0b 60 52 9e c4 e7 e2 63 dc 1d 1f 2b c9 ce 5c 23 cf c8 de fc 9e b9 04 77 1d b9 30 50 cd 4f 9c 5b 90 f6 4d fb 6c f9 3c 47 71 08 06 4f c7 de 3c 57 ee 33 0f c6 69 42 c1 a9 bf bf d9 8f e6 2b 9b 7d d8 5c 92 3d f9 4c ee 8d cf f9 8b 69 2e fd
                                              Data Ascii: !BR5>Xf0fhnJ:@j+,Lx;atoSM/LhQHieBa*rOyyXEy#L4sFpBG1`cnspCuVR{H54`]]_K`Rc+\#w0PO[Ml<GqO<W3iB+}\=Li.
                                              2023-11-16 17:11:57 UTC864INData Raw: f3 17 04 5f a6 3c 00 0e 7c ad af b9 cc 13 71 a4 13 16 f8 85 ba 8a 95 bb 09 d8 4e b0 90 6b 29 ff b7 b0 db b1 38 24 ee a6 81 a6 2c d7 97 4a 68 fb bc 52 16 36 10 95 a0 ae 11 dc b8 bf d8 e4 21 30 19 d4 25 b9 2b 56 25 67 27 fc 37 da 80 17 b2 90 85 44 b6 04 c0 46 6b 6a 9e 4d 59 15 70 7f 51 6c 42 a1 33 60 b8 00 2c e0 ee 06 7a 49 8a 3b ef b1 b3 5c 60 10 bc e3 7e af dc 78 68 9c 60 11 ef b9 f0 17 3f 58 ec 35 83 e3 01 03 df d2 74 84 b6 78 13 71 b8 56 40 ac b4 b6 7c 52 6f c5 06 81 31 e3 90 70 75 2d 2c 74 14 b6 1a c0 88 57 23 dc 37 0e 70 bc e7 be 07 cc c5 7f 2a 5e 09 59 e9 5e 05 81 bb 41 48 17 f9 33 01 b0 57 47 72 1b 70 8b 60 f7 bf 1a 29 21 07 30 17 65 96 63 10 80 0d 5f fb bc ce 5a d4 52 7e da db e6 ca aa 62 fa 64 ad 0a be 27 e2 09 77 8d c0 e2 ae c4 2b f3 2b 15 78 25
                                              Data Ascii: _<|qNk)8$,JhR6!0%+V%g'7DFkjMYpQlB3`,zI;\`~xh`?X5txqV@|Ro1pu-,tW#7p*^Y^AH3WGrp`)!0ec_ZR~bd'w++x%
                                              2023-11-16 17:11:57 UTC868INData Raw: 56 42 27 8f 65 ff 58 31 65 ae ac 9e 91 4b 67 8a 20 6b 00 3c ae 4f 18 09 ec de cf a5 1c 64 42 5e 14 35 d0 15 09 c6 2f 69 a7 22 1e b0 f1 db 7e 11 58 c1 5d a3 db 4e 58 f4 c2 62 26 0e 62 13 4a a5 d0 66 a8 6b 9b 90 2d fb 5e d0 52 38 c3 d3 8c 94 37 3a f4 0e b0 32 e5 47 3e af 91 5b 4b b5 9c 66 60 9a 80 01 f0 03 84 51 18 83 34 89 7b 61 3d de f0 97 48 40 e2 fe 56 5f 68 69 c2 20 b0 57 d1 f3 40 13 a5 60 70 3a 5e 19 bf 2c 98 be c8 34 16 69 aa 8a 96 d5 e1 57 d1 32 fa bf c7 06 30 ef 1a e0 34 be c1 31 78 d9 f0 22 62 93 92 14 8d 6f 70 d9 f5 d6 c6 90 0b 1a 8a f0 ca 45 42 d2 d8 07 13 76 d8 e3 04 e0 76 f5 1c 80 b5 35 af 46 2f fb 54 8c 2b 5e ab fc 90 fd b2 cb 5f df 92 6b 45 af d8 ec 26 9b 84 9b 18 ec 25 c7 c8 95 f7 a7 87 19 9c 86 0f 66 c6 78 a9 61 ff 04 60 19 1c 8c 9d 34 bf
                                              Data Ascii: VB'eX1eKg k<OdB^5/i"~X]NXb&bJfk-^R87:2G>[Kf`Q4{a=H@V_hi W@`p:^,4iW2041x"bopEBvv5F/T+^_kE&%fxa`4
                                              2023-11-16 17:11:57 UTC872INData Raw: bd 84 d0 e6 07 0d 55 c6 1d 84 fb e3 4b de 0a ad a2 24 f8 8d e2 80 15 db 29 68 9e 62 a0 af 52 ba 03 c1 ae f7 f0 b7 37 c0 9c 41 52 f1 68 ff 52 73 15 16 e7 90 42 db 6d 85 c2 b4 a0 38 13 d0 dd 9b 85 91 28 4b ac e2 80 0d a6 8b c2 5e 2a a9 92 f7 53 38 06 3c 6c 82 76 b0 f9 a5 45 bd fd ed 9f 42 72 11 76 ab 23 9a bf 81 f0 42 ec 0a 21 7b a1 b3 d8 1b 03 0c 77 31 c0 2a 78 60 6c 70 d6 81 2b 0e fa dc 9d aa ca 47 d3 01 4f 4d fd cf 74 35 00 2b 38 33 7e fd 44 f0 c0 60 7b 5f b5 9c 42 42 59 ff 5d 53 11 78 b7 5b 40 30 0c 36 7f 7f 05 bf 98 5f a2 02 cd 89 d3 70 96 a4 bb 23 eb 45 78 7b a3 24 bb b2 50 92 80 bb cd 5f c8 ea 2e 05 91 b8 03 b5 e4 7c 0d 5a f3 d5 b7 c1 2f 01 ea ba 57 75 a9 a1 3a a9 f0 4b 04 c3 79 84 bf 37 c0 c3 7b 48 24 d9 88 b5 ef 0f 02 37 84 a5 59 3f 12 37 57 80 43
                                              Data Ascii: UK$)hbR7ARhRsBm8(K^*S8<lvEBrv#B!{w1*x`lp+GOMt5+83~D`{_BBY]Sx[@06_p#Ex{$P_.|Z/Wu:Ky7{H$7Y?7WC
                                              2023-11-16 17:11:57 UTC876INData Raw: e4 71 b2 4d f0 db ea c6 0c 5e b0 ab 94 eb a0 73 0b 07 65 af 51 2c 0d cf 01 e3 d0 02 dd 33 a2 b4 33 7d f7 cd 22 30 32 80 21 30 0a 82 49 82 dd 85 c2 b1 11 c3 21 71 20 2c f2 a6 0c 56 2b cf 2e 2c 79 6c 98 7d 76 1d cc be ab ec 7f 2e 9f 4d 58 1c 08 36 7e ed 7d 0f 34 d8 ed 66 a0 69 e3 55 94 06 af 32 22 ee 96 fa b7 18 68 a1 6f af 0f 6d ed 0d 1c 74 80 6c c8 92 64 c1 37 c1 f0 75 64 0d 98 63 48 ff a9 e6 41 df a9 a9 7f 54 c7 04 30 c5 2f c1 c8 6d 05 72 cb ab 16 ae 26 f9 2d 24 7c 45 9b 9d 1b d7 41 d7 55 58 ab da 04 9d eb 28 1f 67 1e 5a ad 0c 02 9b 82 01 af 47 46 6c 7f 2e d8 28 35 b4 8b bb 7c 8e 32 ad 1c de d2 25 17 b7 4a 14 50 73 fb 46 56 7f c9 60 f0 3a 2b c1 5d 01 1c 12 43 5e 85 ad 9a b0 9b 47 81 f3 1a e1 4e e6 66 04 6f 01 6e a7 f7 4c 61 20 bc 5a ad c6 6d d0 c6 2e 89
                                              Data Ascii: qM^seQ,33}"02!0I!q ,V+.,yl}v.MX6~}4fiU2"homtld7udcHAT0/mr&-$|EAUX(gZGFl.(5|2%JPsFV`:+]C^GNfonLa Zm.
                                              2023-11-16 17:11:57 UTC881INData Raw: 28 2f 6c 05 63 9a 4f 00 f7 4b c0 3f da 79 fa 39 14 46 d0 d7 05 30 4d 52 d8 2b a0 3d 8e 0e 85 7d 1f 96 12 28 6c ee e2 28 80 71 9f 20 47 4d 41 fb 30 b0 ba f1 2b a7 a4 6d 9e 72 56 da 14 be ce 21 6e 1c cb c0 6a 6f 30 7a 63 56 c0 53 53 f7 4c c7 5a 03 4e 18 65 c8 3a 37 8c 31 8f f0 2e 87 91 27 a8 73 12 a9 d6 80 85 91 15 25 f0 6f 56 c0 0a 76 a0 57 96 f9 60 a2 b3 7c 46 24 b8 e4 66 29 69 7b c8 58 f4 ec d7 82 97 fb af 14 0a af 29 90 f9 ae cc 25 71 c5 4e 5b 17 c0 2a 7f 01 32 08 de 72 0a 58 89 0b 60 7c ae e0 90 e3 1c 30 0c a6 a3 c0 77 df ad 03 b3 06 bc 00 d8 db a0 07 00 df 5d 0c db 87 bf 07 b7 61 51 04 93 9b c0 de 07 ad c0 68 84 b0 8f 02 fb 49 06 1a 0b c0 92 40 2b 17 45 c3 fd 1b f6 59 01 ce f4 f3 47 bb 8f 9c 28 fa de 0d 40 2b 93 f6 4e 0d da 3b f4 72 f5 55 1d 37 22 6b
                                              Data Ascii: (/lcOK?y9F0MR+=}(l(q GMA0+mrV!njo0zcVSSLZNe:71.'s%oVvW`|F$f)i{X)%qN[*2rX`|0w]aQhI@+EYG(@+N;rU7"k
                                              2023-11-16 17:11:57 UTC885INData Raw: 86 f4 89 4d d3 f7 0c da eb 80 f1 80 33 fd 0a ea a2 8f e4 6e 1e fe 92 1c 15 fe 3a 80 71 47 bd 9d 4c cc b2 33 57 bf fb 0d 80 c7 82 d2 38 fb 48 15 f3 7b bb 1a 82 6e ed 09 30 3d 80 75 18 28 f4 89 d7 f9 35 e6 a7 de 1d b8 29 80 7f fe 52 0d cb 63 7a 8e fd 01 5d ba c6 03 cc 1f bb 5e ed f9 c9 b0 6b 73 da 9b 00 f8 01 75 95 6e 5d bb e8 87 98 97 ea a9 64 68 16 d0 74 d7 a0 07 70 57 ad 3b 25 45 6a f0 41 e4 3c de 1a 00 a7 ef 08 97 71 5c fb 4c 97 e3 0b 1a 69 00 9c 9b d9 01 38 bb d2 1e 14 3f aa 8a fe 12 a0 dd ae 9f f9 7a 04 c0 ee 7c d7 6c 7f fb c7 d9 4f 37 07 30 1b db ef 48 e4 ff 40 e0 13 fa 67 0c 21 2f 12 23 3b 9c 79 43 6b 3e 09 7f 01 30 22 ab 0a c1 af 53 0d 42 c7 01 be 4f 9a cc 12 a7 d4 a1 1f 24 06 c3 a5 28 ba 2a e5 e0 37 55 02 65 b6 b3 19 2b 47 62 04 ff 16 30 5c 0a 67
                                              Data Ascii: M3n:qGL3W8H{n0=u(5)Rcz]^ksun]dhtpW;%EjA<q\Li8?z|lO70H@g!/#;yCk>0"SBO$(*7Ue+Gb0\g
                                              2023-11-16 17:11:57 UTC888INData Raw: 4f 04 a8 16 40 fc 32 34 46 48 d6 23 70 88 a5 e9 08 36 60 69 62 22 6f 92 73 3f 4e eb 54 57 61 c9 04 bc e0 a9 4e 55 dd 7b ab f1 78 26 40 fa 74 ea a7 7b c3 f0 6a aa 14 ee 86 d3 b3 72 b3 09 f0 c2 61 d3 97 e8 2b c0 2c 40 ab 42 5f b6 f1 2d 58 24 77 1e 0c 1e 98 c8 ca b3 0a a2 06 f1 04 83 41 b1 e2 e8 80 2b 03 5d 55 19 8d 43 58 0e 32 bc a2 b1 c1 5b 85 cf 63 d9 01 7f 9c be 18 60 b1 d7 e5 1b 6d 39 e0 a5 a5 1b d4 75 1c 70 80 3a d9 5f 6a 3f ef f8 2c 11 6d 83 e7 3d e0 ea fb 16 70 73 70 04 c0 10 b8 c5 f6 2a 53 04 b3 84 51 b0 37 dc a4 8f 6f e3 88 1f e6 47 b3 7e ed ec 67 ee 11 f7 a1 ee 2a 30 51 f2 1d 24 3d ab d0 14 9a a1 cb 92 74 a3 f8 8e 61 f3 5b 6d 4f 67 b5 9a 98 be 7e 80 2e ee 6a 67 f3 b7 ea 23 7e fd 3a 2c 8d 58 60 0d 5e c8 c1 0e b0 2f dc 0a 81 82 5e 45 5f 03 f6 47 03
                                              Data Ascii: O@24FH#p6`ib"os?NTWaNU{x&@t{jra+,@B_-X$wA+]UCX2[c`m9up:_j?,m=psp*SQ7oG~g*0Q$=ta[mOg~.jg#~:,X`^/^E_G
                                              2023-11-16 17:11:57 UTC892INData Raw: 19 08 c3 43 e7 a9 cd b2 29 7a 86 68 c6 a8 c3 e3 18 1c 01 30 0d 90 43 e1 71 ac 99 04 57 9e 0b a3 03 be 54 35 d4 9e 83 05 7c 3d fc fc 18 cc e5 10 4a bf 97 1f f8 92 00 47 3e 10 fa d9 6a 8f c9 71 26 87 41 8c 1f 14 2d 27 f8 95 9e 74 0e ac 49 e0 10 38 19 70 59 b2 5f 19 af 84 46 b0 71 1c 7b 2e 23 e7 5d bf b2 32 cc fb 96 f7 55 26 7f 09 de ae 96 7d c0 d1 e3 29 aa 6e 27 f8 20 f8 57 f4 06 bf 91 a1 6b e7 7f 00 6c f4 72 3c d6 6b b0 9c f3 b2 2a 5a 4a 22 1c 04 4b 07 72 20 b8 ec 0a 1f 1e 97 5d 1f ac c4 64 99 c5 8a ec 37 cb a0 01 30 a0 f5 41 1c 18 9f bc 91 08 07 67 55 14 4b 04 f8 9e 01 77 75 ed a0 b6 93 01 87 bc 7f 09 c1 94 64 c0 45 df f9 51 1c a4 c0 2d 7c e1 ad 9c 4c bb 04 ba 1c 72 4a aa 4a e0 34 d5 b3 b3 b2 21 32 0a 82 ab 61 59 4e c5 f7 78 82 8c 04 65 93 33 e7 0b 80 76
                                              Data Ascii: C)zh0CqWT5|=JG>jq&A-'tI8pY_Fq{.#]2U&})n' Wklr<k*ZJ"Kr ]d70AgUKwudEQ-|LrJJ4!2aYNxe3v
                                              2023-11-16 17:11:57 UTC896INData Raw: bf 30 18 00 af 92 ee 62 3f 71 10 17 41 63 98 eb 0c d8 f1 86 8b b0 c8 fd 7e fa d3 55 d0 b9 c3 17 ef ce 68 f1 64 6d f3 c3 cc 0f 8b d0 cd f0 ee d9 77 ce f7 36 71 41 83 d0 57 8c 00 ce 33 de 52 47 7f 90 9f ec 8b 57 7e 2d bd 1b b0 e7 29 fe 27 c8 2a e8 e9 cf f9 0b 79 46 5f 05 dd 75 6e b5 05 00 67 33 d1 28 42 5f 8a cb 96 e0 5c 43 72 0d 80 65 4f bd 99 ff 46 ec a0 80 01 68 24 af cc 57 4e f6 86 8b ba ba ce d4 9f 2f be fb f8 e0 f8 18 ea 2a 0b 26 dd bd 8b e5 ce ba 02 77 2b 84 c1 2d 85 21 b0 5a 0d 41 af 46 f0 ca 20 85 a1 6f 3c a8 cd f4 2f 7a 94 fe e6 07 71 40 41 8d f1 fe fc c7 fb 80 73 87 e1 f5 c0 51 90 58 db 67 c7 dd bd 85 35 b6 fa c2 b6 90 ec ac 3b bd 5a ca 89 b5 2f 70 a5 19 82 fe 81 0f 8e 8e 6e e2 0f 2c 92 22 53 9c d3 41 be 9c 03 38 f7 5c a1 7d c0 b3 9f e3 0b f3 67
                                              Data Ascii: 0b?qAc~Uhdmw6qAW3RGW~-)'*yF_ung3(B_\CreOFh$WN/*&w+-!ZAF o</zq@AsQXg5;Z/pn,"SA8\}g
                                              2023-11-16 17:11:57 UTC900INData Raw: f8 6d 03 70 53 53 93 d3 ed 39 60 df d6 b7 ae 7a 0e 58 04 06 79 45 5f cc 98 08 7e 25 fe 0a c0 d2 f1 d4 08 58 a1 e5 be 12 83 de 7a ac c7 d5 0a 8c 90 34 55 3a 94 00 26 eb 64 9b fb 8d 2b 89 8a 3a d8 b2 87 8b 22 ac 38 f7 04 a9 f2 92 4b fe 3a b7 f8 b9 8c f3 e6 cb 9d 58 e5 bd 46 1e 91 eb 7c e8 ca d6 db 6a 78 e2 89 0a 45 52 1a b0 25 8f 37 6e db 78 80 8d 45 40 9a 18 93 82 15 4d 01 c0 fe 3e 20 2a 63 7b 15 c0 a9 eb 95 2a 16 93 75 3d 2e 76 cd ef 68 9f 3e 8d d8 92 5f 59 bc 3c 05 2a ec 3c 13 86 a0 6f 5e c4 07 04 43 90 2b 18 c4 5f af 77 80 ae 4d 62 b0 9e b4 bd 25 fe 8c c5 f7 06 de f2 7c 57 26 84 a0 1b 80 9b 9a 9a 9c 6e b5 27 ac 5f f1 c0 0f 15 82 76 03 32 48 c0 2f 30 cc 10 b4 6b 86 24 d7 63 ec a3 b5 3d 30 82 ea 94 0a a8 01 0a 84 38 d7 98 cf 6e 30 b0 11 12 01 4c 9b 4c 67
                                              Data Ascii: mpSS9`zXyE_~%Xz4U:&d+:"8K:XF|jxER%7nxE@M> *c{*u=.vh>_Y<*<o^C+_wMb%|W&n'_v2H/0k$c=08n0LLg
                                              2023-11-16 17:11:57 UTC904INData Raw: 06 24 82 ba 79 3e 71 bd f8 4b 26 c5 93 f5 4f 4d c7 33 f2 57 f0 d5 22 73 c5 5e 9e 43 34 7d fa 68 28 88 c8 ed f6 ac 09 78 21 47 0d cf 00 ce ca 9a a0 9e 78 02 5e bb b1 7c f4 86 69 00 6b 06 b6 52 02 eb 4e b0 d4 e6 c7 b0 fe 01 fd c5 ff 6f b8 fe c6 27 a0 df 32 6f 5d 7b 66 83 94 40 5a d3 97 e8 45 c5 8a 46 97 a0 1f a6 45 be 07 9c 95 35 3d 5d f6 63 48 29 66 8f 7f 0d a5 65 00 f7 d5 8e 91 7c 1d 25 dc f8 25 81 9b a0 ef 7f f8 1c d6 5f 0c b3 87 69 76 df c9 75 f6 4d c5 fd dd 01 da 46 b9 56 45 41 5c ef c8 dd f9 40 5e e7 a0 ad 8b 47 5f d4 db 71 ce 04 bc b0 a3 e4 87 b0 b2 b2 a6 a9 8b 00 d8 fa 9a f0 d8 1b 44 24 4b 04 48 cc 40 ae 7d 0f 38 f9 32 2c 8f c0 70 ff 34 42 19 9b ff 88 c0 df 4e 7c db 4c 55 1b 24 56 04 3b f5 41 a3 58 dc 12 47 3e 73 70 f7 68 31 94 8f 3e e1 16 a9 b3 8f
                                              Data Ascii: $y>qK&OM3W"s^C4}h(x!Gx^|ikRNo'2o]{f@ZEFE5=]cH)fe|%%_ivuMFVEA\@^G_qD$KH@}82,p4BN|LU$V;AXG>sph1>
                                              2023-11-16 17:11:57 UTC908INData Raw: 4c 93 1b 7a c1 39 31 75 9b 3b cd d5 85 a1 9c 2b 9d 6f 02 99 57 6d 24 93 22 78 8b 13 3e 96 3f 95 bf 02 58 fa 92 c8 44 6d 6f 46 fa 14 ad ba b8 b7 a0 b7 b6 1e 4d 77 b9 84 c5 d1 af 26 98 2a ad c4 4d 9f 55 e0 1b 11 bc 14 fd c6 01 fb 46 0e 55 8b b7 9e 03 0b 37 f4 05 01 3a 5e d9 89 38 ce 05 be cd 09 0a 4c b7 6c 6b 87 e2 6d e0 d7 de d9 b7 14 7f 46 e0 cf 29 69 29 1b fd 65 08 ac 68 7d a1 70 43 67 01 6f eb 46 4f 81 33 10 ec 3d a7 b7 78 29 92 4b e1 59 19 f4 da c6 02 17 c4 4a 07 fc 9c dc f2 39 95 e4 5d df 1e 49 81 24 b1 59 e4 2a e9 4b 04 bf bc da b9 e8 e5 85 92 5d e0 c2 b3 f8 25 1e 71 f7 4a 5e 42 91 cb 18 e8 66 a4 43 5d 56 6e 00 f1 4a e0 8f c5 ad f2 45 cf 8d cc ed b4 e9 fb 6b 48 5b 5b 0f a8 7b 00 18 c1 5d 22 48 f6 4c 38 4e 37 45 68 9b 85 af 7f ff 3a 4a b7 a0 f1 c0 15
                                              Data Ascii: Lz91u;+oWm$"x>?XDmoFMw&*MUFU7:^8LlkmF)i)eh}pCgoFO3=x)KYJ9]I$Y*K]%qJ^BfC]VnJEkH[[{]"HL8N7Eh:J
                                              2023-11-16 17:11:57 UTC913INData Raw: db a0 40 fb ce 96 75 5a 82 48 26 cd 63 48 e2 97 d4 e5 95 5e 36 10 a2 09 6e 3e 1e 43 3a 74 e8 de 74 8b 0e 58 ad 2c 96 bf 04 7e 8c b2 07 d0 f4 bf 31 de 84 55 d9 fd ce a6 94 41 5e 29 f5 97 2c 90 cd 28 a8 8c 08 bb 24 76 cd 5e 57 96 c0 40 59 06 13 d5 f2 dc 91 b3 e3 61 b9 e1 4a 10 e3 f7 f4 c0 eb 7c 4a b4 05 26 24 81 df 46 e1 fb d8 c8 19 74 fd 25 12 bd 91 a6 e8 05 c1 5c e4 c5 88 5f a2 1c 76 fb 84 bf f2 b5 eb 32 ad 2d be 96 4e b7 b1 3b d4 71 64 29 4b 62 7f 79 d3 11 9f fc 19 89 5b 73 9a 5f 8a d8 2c 76 be f3 39 e0 95 b2 05 2b 7b 03 e2 94 cb 09 74 e2 47 47 07 7c e8 d0 fd e9 df 7c 1f f0 8a 60 6e c2 8a 12 2a dc 7a 17 34 53 a6 ac a7 d0 a4 8c e7 82 8b 0e 65 a5 d4 fa a1 7f 09 82 84 df 3e 7b 06 b4 1a fb 5e cc b8 91 f8 ed 2e 6b 8f 9e 88 a6 a7 0e e1 db 65 85 10 e4 4d e8 ea
                                              Data Ascii: @uZH&cH^6n>C:ttX,~1UA^),($v^W@YaJ|J&$Ft%\_v2-N;qd)Kby[s_,v9+{tGG||`n*z4Se>{^.keM
                                              2023-11-16 17:11:57 UTC917INData Raw: 87 ee 49 b7 bb 0b fa cc 52 42 b8 01 06 17 bd aa cc 85 c1 19 bb f5 13 7b 67 b0 1a 51 11 44 d1 6f 0a 0c 8a 08 41 c8 c6 9d 30 a0 8b 59 0c b8 cd 3f b8 12 3f 25 ab f9 49 6f dd 9c 78 c0 36 3a 26 3a c2 d8 b7 bb ab 6e 75 54 dc 1d aa 5f bf 37 c7 df 8e a0 33 39 84 7e f9 fa e5 95 a9 20 f6 e7 10 f8 db 97 1f 7e fc a1 75 69 1c 28 f7 0f 1e 42 33 07 b8 9d 35 b5 59 65 ef d8 98 b2 37 f3 90 19 b4 a6 15 6e a2 fd 7d 73 d3 02 87 a6 e5 31 e8 05 bf ed 6d c1 30 d0 7d 98 c1 7e ba de b6 ba e3 3a 41 f1 84 c4 ac 42 f7 3c 01 89 5c 32 9e 2e 57 ce 76 66 e1 5d dd 3e 15 bf 21 6d 72 71 0b 7c c9 0f 35 8f cd e0 56 63 e1 e6 fb 90 d5 11 95 ad 30 e7 ce e5 ae 4d b0 cd 6f dc 74 c3 52 b7 a3 d7 b9 c4 ab d0 c5 66 11 66 c9 eb 91 b4 ed 12 c1 df fd e5 bd 2b a2 68 2e 6f 05 70 37 6a c8 8a a3 67 cc be 05
                                              Data Ascii: IRB{gQDoA0Y??%Iox6:&:nuT_739~ ~ui(B35Ye7n}s1m0}~:AB<\2.Wvf]>!mrq|5Vc0MotRff+h.op7jg
                                              2023-11-16 17:11:57 UTC920INData Raw: 63 7d 58 5c 7f 8e c1 37 31 33 48 c8 b3 e7 8a a6 b7 0c a6 8e 65 16 c1 8c 6e 8b 64 af 40 8b dc be ea cb 64 93 76 57 1e 77 0b f4 0a e2 55 c5 2c d1 9a fe 37 8b 0d c1 2b 86 f7 25 ac ad ad 3b d4 cd 3b e0 36 bd c9 b6 bf 51 92 0c 66 44 e4 23 eb e3 18 2e d2 0b e0 ea 9c 39 ea 8d ac 33 a7 d1 c3 d1 0c 1c 69 fa 5e 8e a6 c3 d8 ac 02 77 62 46 2a c6 f4 ba 8e e7 b7 df 3f e2 8d a4 36 bf be f9 fb bb 83 e7 0a cc 46 93 ce be 6e 34 c6 e8 a3 5d d2 a8 ee 42 2d 79 8f 5a 77 88 dc 86 be 56 65 6f 3a e0 2f 92 06 d2 8e 4c 3f 48 d9 f8 ef c8 43 e7 f5 5c 3a ab d3 c1 1d ac ba 16 1e 3f 93 71 16 50 54 b7 6e 35 90 13 b3 60 32 b8 6d 51 fb 8e 38 65 6e 12 b6 dd c0 92 33 59 45 ef ee 80 b7 b6 ee 54 b7 7f 0f f8 44 f7 7b 04 c1 42 b8 bc 2d 83 81 ad f1 f3 b2 09 46 32 b8 03 08 03 df 61 6f 4d 56 cc 64
                                              Data Ascii: c}X\713Hend@dvWwU,7+%;;6QfD#.93i^wbF*?6Fn4]B-yZwVeo:/L?HC\:?qPTn5`2mQ8en3YETD{B-F2aoMVd
                                              2023-11-16 17:11:57 UTC924INData Raw: de 99 4c d2 ed 12 d0 31 42 38 f3 3c 79 8f bf 73 73 da ca 9a a5 82 de ec 90 6f 14 a4 c5 5c 7e e7 51 d0 9a b2 2b ce 83 5a 60 18 1e 37 4b 5d 65 03 8c 67 86 b2 d0 37 93 6e 37 3e ca a3 5f d8 2b 7c 71 0e 7b 60 3f 01 bd 32 f8 e5 85 23 41 1c 6f eb ab a4 29 ce ee 97 40 f9 62 c7 6b 5e 83 47 c8 75 2f 4d ea 05 08 ef 2f 19 c5 5a 2e b5 84 c0 91 07 9f 8f bb d4 d5 18 41 6f 33 f8 a5 84 b8 24 14 e7 42 e7 6f 42 ff f4 6b 1e 00 8f 46 4f a7 87 01 58 96 42 9d 9b c3 1e 56 18 9f 11 f4 15 c9 25 2f 8b f0 8f 34 c1 af a3 98 0d 77 da e3 de 13 57 ad fa 37 ce 91 e9 f5 48 b8 0b 93 15 2b 84 3f 74 de 11 0f 7e f1 61 6a e1 db 22 23 25 a3 77 a2 69 6d e5 af c5 f6 05 0e 8f 43 67 36 97 ba 84 d7 24 85 3b 36 c1 60 8c 5b 26 40 6c b3 8b 0f 7d 03 d1 ee 74 81 d8 a6 48 1c 37 d0 fc 36 20 74 64 ee ec d5
                                              Data Ascii: L1B8<ysso\~Q+Z`7K]eg7n7>_+|q{`?2#Ao)@bk^Gu/M/Z.Ao3$BoBkFOXBV%/4wW7H+?t~aj"#%wimCg6$;6`[&@l}tH76 td
                                              2023-11-16 17:11:57 UTC928INData Raw: 28 62 66 1c 48 96 a1 07 3b 5d de 76 8d b7 35 77 19 e4 d3 41 24 e1 09 39 19 32 d5 dd 1a 33 ae 43 cd 99 f6 e0 aa 94 d2 eb 78 9d 4e 93 eb a6 f6 3c dc 10 ee 75 fc 51 15 21 01 37 76 ac 7e b1 25 e5 3e 20 c4 be eb d2 36 84 d3 5d f6 a8 05 8c 75 f1 b0 35 8e f7 f6 fa 3f 24 a2 85 c6 aa 97 84 4c dc ac 94 94 3c 70 28 03 fe e7 88 12 4e eb 97 92 60 1a 99 59 29 9c a1 e1 7c 76 7c e8 dc 37 6b df 03 b2 5e 8a e9 a0 10 9b e2 6b cf f9 b1 07 93 01 3f f5 54 e5 11 60 ed 95 b3 95 42 3c 12 df ed 71 43 02 46 b3 dd 2b e0 78 e4 87 f6 dd 29 2b e0 36 82 b1 0a 02 c5 01 ad 10 19 44 7c ea 5f cd a2 60 58 ab 49 bc ad 0d 68 c9 40 d8 d1 70 18 80 ac 95 1a 0c 42 ae bb 93 50 71 a9 18 d3 5a 33 8e 02 d6 a0 62 b7 09 15 a3 9e ef fb a2 01 fa 4d 27 c1 a9 97 b0 4c 40 90 90 29 09 9e 87 74 05 1e b9 21 db
                                              Data Ascii: (bfH;]v5wA$923CxN<uQ!7v~%> 6]u5?$L<p(N`Y)|v|7k^k?T`B<qCF+x)+6D|_`XIh@pBPqZ3bM'L@)t!
                                              2023-11-16 17:11:57 UTC932INData Raw: 68 7a 1a c0 57 67 01 3c fd 6e 92 7f 25 ff 01 0b 58 24 0d 5f 4a 8a c0 0c c4 b4 95 c9 4a 72 ec b3 a1 e1 df 37 80 41 db 42 f2 82 ec 00 2c 87 39 c5 fc 95 52 93 3d 5c e7 f3 be 66 ef e4 29 71 51 00 37 f1 a7 e0 0d a8 89 52 87 27 8d 5b c5 d9 d3 f7 2b 79 62 c6 00 58 1c 31 6f 1c db b1 48 e4 59 c0 d2 36 41 d9 64 cb fd 01 cc f5 7e be bb 45 dd e0 e6 e4 3c e0 7e 1d 03 d1 78 dd 02 00 66 c1 d6 94 7f 5d 6f b6 7a a6 0b ba 15 b9 90 20 20 81 29 74 7f 56 94 ad 72 16 92 de 89 ff 6d 3a 36 3b ee c0 36 4e 58 04 70 04 1b 99 29 e5 1a 6d f9 b5 be eb 7a 3e f1 8b 7b b9 48 bb 21 ed da 5a 0d 8d 42 de 1f 3d d6 30 84 41 f1 8e df f1 dd 20 f2 1d 58 c8 1d 1f 62 db 27 7a cb bb 83 fe ea 72 c4 d5 b0 20 06 bf 2a b1 1f 83 79 3d 1f c7 2d 39 f4 70 31 a2 a4 09 2c 52 74 ab a5 4d 49 a4 e0 cc 03 89 8c
                                              Data Ascii: hzWg<n%X$_JJr7AB,9R=\f)qQ7R'[+ybX1oHY6Ad~E<~xf]oz )tVrm:6;6NXp)mz>{H!ZB=0A Xb'zr *y=-9p1,RtMI
                                              2023-11-16 17:11:57 UTC936INData Raw: 21 b4 7a ae 87 b5 55 23 3a 64 10 98 6b 9f 81 6d 58 61 db 1f bd 1d 8d 6d 02 98 13 c0 3c a1 10 0b b0 ce 2e 1b de ec ec cd b5 1e 82 16 07 bc 46 c2 63 13 99 4c f6 a6 cc f8 e0 bc 09 2e c6 b0 78 e3 fc d4 af 44 72 2f bd 43 96 92 d0 58 75 c8 01 f8 87 d7 25 80 4b bd 1f 7a c4 4e 58 a9 8d 23 0b 4f 0e 8c 0f 2a 03 6c 85 c5 8f 8d 8c 03 6e 57 92 64 00 0a 63 4e b5 85 1d 3a 16 00 1e 74 51 db c7 10 f4 85 02 f0 87 8b 0e 15 72 56 9b e8 4a ab 3a 38 e4 22 ac 4a ac 4d 35 3e 47 6a 27 bb 00 f0 45 ab da 46 e3 9c 5f 2f dd 51 a7 1f 7e f8 d9 c5 dd fe 07 a7 04 f0 c1 87 17 a0 2e 32 38 e0 03 01 30 fe 95 76 52 6d 73 11 56 85 00 6e 55 e6 f0 b7 68 6a 1d 18 00 03 d1 83 6a 35 79 31 57 a8 85 fb 6e 55 5b f8 83 00 70 17 51 a5 b5 bb 76 11 56 56 c2 dc 5c 29 33 c4 cf 79 08 fa 79 68 01 e0 33 b5 13
                                              Data Ascii: !zU#:dkmXam<.FcL.xDr/CXu%KzNX#O*lnWdcN:tQrVJ:8"JM5>Gj'EF_/Q~.280vRmsVnUhjj5y1WnU[pQvVV\)3yyh3
                                              2023-11-16 17:11:57 UTC940INData Raw: b6 8b a7 a0 66 27 e1 a7 12 b0 97 81 b7 00 ae b7 1c 75 39 e8 8a 79 60 31 2c d8 b7 d7 3d 82 74 93 22 40 f7 fe fa 19 b1 ee b7 6e 60 79 c0 b3 a2 ee 60 64 21 77 db 4b 48 0e 11 7c 83 cc 3d f4 ca 1b 96 03 ec 01 5c db 06 7d de 18 c0 63 1d 9b 7e a9 19 7c 15 78 c0 ff c9 9a 0b 81 6b 5b 95 38 ac ac e0 28 65 8b d2 1f b8 44 48 e3 da 84 36 41 58 f6 70 f7 57 b4 1d f4 84 65 43 4a ca e9 65 3c ee 03 3e 23 02 7a b7 d6 b0 1e 70 b9 99 a6 8e bf 24 67 0c 06 73 9e ab ac 40 c8 ee 5f df eb eb f9 0b 9b 1e af 97 00 5c 00 bd 5c ff 37 ce e2 18 a3 b7 d2 c4 15 cb b0 da 7e c6 f9 b1 dc 04 97 1b 04 70 1f 23 b0 3a 1d 6b 83 de 41 57 f0 02 c6 41 af cc ad f4 76 ba 8d f9 ee c2 1c 18 e9 41 fb f5 24 fc dd 6b 10 01 b8 a0 2d 89 0b 57 d8 1c df af ad 7d da 85 a2 af 0f 18 99 1a 7a 0a 89 af 2a 7d b1 55
                                              Data Ascii: f'u9y`1,=t"@n`y`d!wKH|=\}c~|xk[8(eDH6AXpWeCJe<>#zp$gs@_\\7~p#:kAWAvA$k-W}z*}U
                                              2023-11-16 17:11:57 UTC952INData Raw: ae de e0 5f a0 ef a2 ed 54 25 c9 c0 13 4b cb 31 ab c2 18 53 dc 9c 1b 32 d9 ba 14 f7 92 13 3b 99 3d 26 bb 78 3f 4c 1e 47 ac 0b 24 3d ae 75 74 3d 81 56 fd 66 8e a2 13 0b a4 d8 8c c8 9c c1 37 e3 33 8b b0 7d 9b a0 e1 fe c3 de d9 86 b6 55 85 71 bc 2d 62 6b 19 a8 50 5f 98 92 7d a8 26 99 1f 7c 61 04 8b 4c 46 04 15 ec c4 c2 0a db 30 c3 51 4b f5 83 0c 7c a1 a2 15 8a 32 26 6b 9d 03 5f 3e 34 32 b4 10 36 8b 55 ab dd 22 da 11 45 63 6b 43 2b d3 4e 8b 2d 5a 68 9d 5d e7 3a 15 a1 f4 83 a0 ff e7 9c 27 f9 e7 ec 66 f5 b6 b6 6e da fc 7b ef 39 27 37 37 c9 55 72 f3 db ff 3c cf 39 e7 13 f6 40 f3 4d e4 03 ff e4 a5 2e fe df e3 f1 3e 10 58 01 6c 38 6b c2 c0 69 01 b0 e4 3f 63 dd a3 ce bb ee ea b2 8b 23 ed e8 4a 74 c1 16 03 bf 50 9e f1 c5 86 4a da 5a 3a b1 60 5b bd 76 3c bd ed f7 76
                                              Data Ascii: _T%K1S2;=&x?LG$=ut=Vf73}Uq-bkP_}&|aLF0QK|2&k_>426U"EckC+N-Zh]:'fn{9'77Ur<9@M.>Xl8ki?c#JtPJZ:`[v<v
                                              2023-11-16 17:11:57 UTC968INData Raw: d4 cc a7 eb 69 80 d3 99 9e 6c 26 93 c5 38 a7 0c 01 1c 0d e2 b7 85 da c3 ed bb ea 33 0f d4 b5 f6 72 a4 53 b8 d7 dd 07 03 dc e3 d6 46 88 dd 55 07 1c c6 21 16 78 15 c0 7d 16 bf c2 5f c5 2f 92 a3 7d 00 fb da 08 95 77 c0 6d e5 1d f0 5d c8 b6 79 f3 ba 1b 9e 29 ff 40 e9 44 1c de ae dc 17 01 f8 ea 35 05 b0 e8 ca 0c d8 7b b1 d0 79 2b 92 88 1d b9 78 d0 b1 fd c9 f0 b9 0c 02 5f 71 dc 16 67 a7 eb b6 7c 04 2c 5d 69 72 3e b3 84 4e 64 77 89 00 6e fb 82 05 f0 32 1e 95 91 48 2b 00 b0 a8 04 c0 7b ae 1c 76 0f 4f 01 c0 4b 2d 4e d3 ca ca 72 f3 67 10 7a 66 07 34 77 75 c0 9e 25 09 2b 70 c0 9b 35 08 ec 91 53 a1 38 a1 86 f6 fc e2 12 fa 11 b1 8b e6 af 09 7b 65 22 0e 25 2a ef 73 62 8d 0a 63 c0 fa 31 fa b1 f8 94 db 01 58 bf 82 0f e0 72 22 6f 71 c8 29 82 4d 14 83 58 86 2d 66 13 12 03
                                              Data Ascii: il&83rSFU!x}_/}wm]y)@D5{y+x_qg|,]ir>Ndwn2H+{vOK-Nrgzf4wu%+p5S8{e"%*sbc1Xr"oq)MX-f
                                              2023-11-16 17:11:57 UTC984INData Raw: 03 36 e0 d5 7e e8 0f 66 bf ff f1 10 d3 90 00 60 54 04 f0 21 e8 6b 53 42 b7 ba a0 1f b1 16 78 3c 62 b8 0b 81 bd a4 6f 32 5b c6 c4 dc ba ac b7 c4 98 2f 3c 2f f9 4b fc 5a fe 22 f7 46 20 10 6a c4 0a 5b f0 b3 d6 cb 9a 8f 34 79 80 ca 62 98 25 4f a2 34 8b 1c 71 84 16 0a b0 d8 0f 08 63 ce 83 74 49 53 ac d9 14 16 67 a6 ce 63 12 0e 57 0c 18 1f 77 12 4a ec 94 c4 80 1b a4 af 9a 5f e2 57 f4 ee 43 5e 2a 4a 4f c7 21 8d 01 ab 03 36 2d 39 ea 74 c0 cb 7f 0f 80 35 13 16 24 81 55 e5 b1 2e 1d a8 b1 57 ad 35 e7 05 a6 1c 8d f8 f6 97 ed 55 96 6a 45 6d d4 98 85 f9 1e 2b ec fa 5d 09 e4 b2 90 eb e2 5a 59 08 f9 35 71 16 76 5e 60 81 52 bf 8b 56 a7 85 86 5a 40 ee ea 80 bd 41 58 27 4d ad 54 94 9a 85 83 87 6b 6b 30 be 03 20 30 16 cc 65 22 8e 70 32 88 89 b4 f3 e5 f2 e6 a0 63 00 9c 1f 74
                                              Data Ascii: 6~f`T!kSBx<bo2[/</KZ"F j[4yb%O4qctISgcWwJ_WC^*JO!6-9t5$U.W5UjEm+]ZY5qv^`RVZ@AX'MTkk0 0e"p2ct
                                              2023-11-16 17:11:57 UTC1000INData Raw: 00 13 a5 15 63 5d 43 91 a3 9a 01 19 bb a5 c9 b8 3b ee c0 0b ce d9 18 df 18 2b 58 84 cb 64 9d c7 6f 6c 63 98 5e 06 5f e9 0c 21 65 c2 87 1a 29 88 b1 ce 8c cd 71 f2 8f 93 d9 fe 91 e5 1d a9 b2 05 7f 01 e0 42 49 12 c7 5f 28 05 f0 2a 7d c1 68 03 b3 b9 95 6e 63 a0 01 5d 9d 91 92 4b 12 c0 42 cd ac 9a 62 07 d1 a0 71 17 62 cc e3 05 00 76 78 26 80 1d ba b3 4f 5e c0 3c 1c af ee 89 f6 25 40 57 f1 20 86 6d dc 41 94 4a 73 1b db 0b 2b 0b 32 08 b8 84 29 b0 ac 16 01 e0 b9 26 00 4c 93 08 fb 1a 00 98 f3 70 7c 31 3b 77 62 cb 96 87 e0 5a 87 c5 e5 f5 8b 4f 05 d7 3a 01 5c ef 5a e7 30 7e 5c e0 38 6d f2 5a 4f 02 98 b7 e4 53 b9 43 b6 01 73 85 ff 40 c2 49 35 41 65 ac 1f 2f c9 dd b6 1c f1 ab 59 bc 01 67 09 8e 85 9f 84 53 2d dd aa fb db 00 6e 4d c1 e0 5f 85 b1 2a 81 df 70 06 4a 2e 55
                                              Data Ascii: c]C;+Xdolc^_!e)qBI_(*}hnc]KBbqbvx&O^<%@W mAJs+2)&Lp|1;wbZO:\Z0~\8mZOSCs@I5Ae/YgS-nM_*pJ.U
                                              2023-11-16 17:11:57 UTC1016INData Raw: a4 18 f8 eb f6 77 08 09 01 1c 6b 42 1b 80 7b 6f 5a e2 17 21 02 6b a2 12 f2 fa 06 0f 66 7d 51 fa 49 72 04 d3 e8 37 36 9e f0 0c 8c 2f ed 6f 03 f4 1c 7c af 07 81 21 7c 2b 1b ef 69 62 ca fe 71 60 b9 f9 4e 55 55 b5 38 22 72 e7 1e 81 30 ed 01 4b 59 4e de 19 47 68 87 34 73 e6 0c 11 0c 11 c1 de 0e 89 16 98 03 22 21 06 fc e3 cf 3f 1e f0 fa 43 15 0c 81 14 f0 bb 95 f8 b5 85 00 de 12 01 bc 47 e2 80 41 60 43 f0 b7 81 c0 32 c1 96 53 2c 58 1d 6a 6e 84 e7 35 f8 a2 e4 39 d0 17 bd 51 02 ea 82 6f 3e 0e 43 14 f3 5e 00 ed c8 65 2a b9 ff e5 84 42 e8 b4 06 96 d6 ff a9 66 48 55 2d 78 11 34 09 dc 6e 2d 91 c6 57 06 2c 89 30 89 03 ce 11 ec 35 b1 2c 81 c0 5f 19 60 ec 74 ee f2 05 b3 6d b1 e1 77 7c fc 04 64 02 bf 5b 3e 10 80 8f 6a 2b f6 12 c0 57 5c b1 74 e9 b1 4b cf 01 81 57 58 55 2c
                                              Data Ascii: wkB{oZ!kf}QIr76/o|!|+ibq`NUU8"r0KYNGh4s"!?CGA`C2S,Xjn59Qo>C^e*BfHU-x4n-W,05,_`tmw|d[>j+W\tKWXU,
                                              2023-11-16 17:11:57 UTC1032INData Raw: 92 91 ed 12 1a 4d bb 99 93 c9 14 d5 2a 46 b8 52 9b bd b1 2d 6e 90 08 f9 21 96 f0 4b 2d 45 ff e7 7f ee e3 e3 dd db a4 d6 86 d1 de ff b9 f7 dc 73 ef cc 6c d3 50 fd fa 3f e7 39 e7 41 6a d3 db ca 62 71 9e 0c 3a 53 02 5c 32 ef 7e 0c 10 48 16 3a 52 d5 92 b8 a5 49 58 53 7f 0a 60 88 7f 0a 01 ce 2e 00 60 79 70 14 80 85 9e 37 f9 00 be 9a f9 55 9c c8 85 82 5f 49 c1 7f 06 5e 0c 03 78 c9 01 ab 1f c6 47 05 c0 f6 bd a3 18 74 19 fd 8b 3b 61 d1 fe 9a 03 26 85 43 f0 e5 0e 1c 1f 5f 5d 11 b0 9a 47 67 43 df b2 e7 d0 fc 9e db 6f a9 10 c4 32 02 4d f0 3a f8 8e 48 4f 47 1c c8 8b 2e d7 5d fb 93 43 b0 4e 03 4b 6f 0d 55 18 5e fa 68 52 ff b2 7a e2 08 6a fb 07 1f 1c 39 e2 1b 5e 71 c0 da 68 84 95 c1 8a 44 35 c4 c7 06 bf a1 9c 2b 36 7d c4 16 25 61 1d 17 6a f3 02 f8 65 cf 76 b4 01 5e 71
                                              Data Ascii: M*FR-n!K-EslP?9Ajbq:S\2~H:RIXS`.`yp7U_I^xGt;a&C_]GgCo2M:HOG.]CNKoU^hRzj9^qhD5+6}%ajev^q
                                              2023-11-16 17:11:57 UTC1048INData Raw: c3 f0 6b 58 07 ac 5b 5f 32 07 cb c5 a0 41 59 6c 13 4d 75 81 76 80 b7 8c 8f 23 03 ba 82 37 cb b0 c0 5b 02 60 20 53 65 0e 98 16 f8 e5 83 47 68 80 61 7b c1 dc 8f 3e 02 7e ef c4 f9 11 08 4c 00 bb 29 60 ce 01 13 c1 fc 32 11 0c 39 f0 26 cb 90 12 9d ac c6 03 d8 3e 60 cc 8d 24 49 6b 8b 1e da 8d e7 ad f2 28 3e 1b 8b ef c6 c2 d8 e8 eb 85 c6 7d 62 fa fc 8d 46 99 6d c0 cf 47 5a d4 0d 47 91 3f 56 7e 38 9d 67 b2 0e f8 ff 2f 47 5c 93 e9 1a ff 4e d0 7b f9 e5 c2 df db d6 3b a0 af 88 fb 21 7f 3e a5 10 66 ef 1f 92 80 65 0e d8 46 16 82 a6 05 46 45 a3 92 4e f7 e6 8b 85 a0 0b 00 b7 46 85 92 98 5c 03 70 1a 47 da d5 6c 80 38 a5 cb 20 34 04 02 57 6b 70 cf e5 fe 3d 3d 44 a3 a1 70 87 8f 43 00 17 1d 80 85 d9 3e 80 75 1d 70 0f 2b 81 75 1f 0e fc 60 9c 40 70 b9 2e 64 6e b5 5a 48 81 1e
                                              Data Ascii: kX[_2AYlMuv#7[` SeGha{>~L)`29&>`$Ik(>}bFmGZG?V~8g/G\N{;!>feFFENF\pGl8 4Wkp==DpC>up+u`@p.dnZH
                                              2023-11-16 17:11:57 UTC1064INData Raw: 09 30 00 d4 40 80 01 20 4f 80 01 a0 06 02 0c 00 79 95 04 78 fc f9 48 0b a7 b6 4f db da 9f db c4 ab 0d cd e1 0f 9f c5 ee 78 49 bc 0f e7 01 cf 52 28 c0 dd 74 b7 73 17 9b 76 88 db ed 03 fc 3d 07 b8 9b 6c 90 35 e2 77 65 68 ae da fe fa 2c ee 0e e9 df 04 78 63 31 6e b3 36 ad 15 03 18 16 9c 47 49 63 33 8b c3 58 3b a3 9f e9 b9 2c c8 92 0a 05 78 68 be 2e e9 66 b1 69 c7 42 01 0e fb b3 ef 6b 85 08 f0 ed 74 ee 9e 8d cd 03 63 9f 09 30 0f eb a6 b6 8f a3 5a ce 93 17 ff d6 c6 18 8d 53 5c 57 d9 1d 63 12 2d c8 5f f6 ce 18 07 6a 18 88 a2 a2 85 33 e4 08 91 b8 42 6a 04 42 a2 e0 12 e4 00 f4 d1 76 50 01 52 6a 3a 84 28 a8 53 51 d0 70 03 44 41 c5 39 70 de cc e8 63 4c 76 17 58 56 40 e6 4b ec 3a b6 e3 c0 fc f9 fe 89 93 2c ff 2c ae 62 c0 73 3f 31 19 38 d2 80 ff 09 6c 19 f0 ef 51 95
                                              Data Ascii: 0@ OyxHOxIR(tsv=l5weh,xc1n6GIc3X;,xh.fiBktc0ZS\Wc-_j3BjBvPRj:(SQpDA9pcLvXV@K:,,bs?18lQ
                                              2023-11-16 17:11:57 UTC1080INData Raw: bc 3d 5a ad 9b f7 bb 50 1f cd fc 2c a1 f0 6f 1a c2 fa 2a 03 35 a5 b0 60 90 e0 55 77 4d 67 b3 a0 4b 7e 51 3e 40 08 a6 83 2c e0 0e 19 ac 72 d8 ef a0 40 0a cb 94 30 bc ad 39 de af d7 d5 76 67 24 f9 db 9c 6c 7a 77 4b 28 ed 4c b0 a7 aa 06 34 33 63 b5 f3 64 fb c4 b6 74 56 54 98 18 b2 9a d2 93 bc 0b c4 61 af 0f 9f 6b 9a 80 d8 83 a0 1d 57 7d 80 5e d7 2f a2 c7 31 09 cb ea 9a 86 2a 82 b0 00 37 c2 01 a7 85 3e 6b 2b b5 81 e1 d2 62 a8 23 91 97 da dc 08 28 9b 0a a6 86 f4 d4 f2 e5 9a 5a ad 50 78 bb 08 49 2a cd c2 e1 b4 a5 d4 c5 ba 58 c0 45 45 45 ff 43 4d 30 08 eb e9 73 7e c3 99 7a d4 dd e8 a2 d7 55 bf 10 6e 8c 6d 99 15 86 c0 a7 ba ee 11 c0 61 71 bc 5f 3c be ee 8f af fc 6c b9 a4 d7 fd 6e c6 ac d1 6c 52 88 be 64 8a 57 61 b3 85 17 4e 9a 62 05 ec 45 27 b5 8b 9a 25 cb f0 8b
                                              Data Ascii: =ZP,o*5`UwMgK~Q>@,r@09vg$lzwK(L43cdtVTakW}^/1*7>k+b#(ZPxI*XEEECM0s~zUnmaq_<lnlRdWaNbE'%
                                              2023-11-16 17:11:57 UTC1096INData Raw: 58 c7 4d 65 2a 80 59 27 d6 0a 4a de d5 78 5c e4 a5 cc 00 13 75 95 a6 d2 1d 05 2d 1a 8a 29 04 4d d0 15 59 fc ba 76 c0 a2 3b 32 cc 39 cd 22 bb 92 cc a3 58 d3 6e 83 a0 30 e9 f3 3f d0 53 8c e9 57 5e 99 e8 d1 86 95 87 70 29 31 68 3e 31 80 2c 84 35 4d 05 a3 f1 cb 84 d7 2b ef 3a e1 3b 6c 7b c7 c0 fa 5f 17 84 5e 07 e0 24 a7 80 00 13 53 2e 01 29 37 dd 59 dd 2e 77 c5 02 bb 1e d0 45 ef 68 bd dd 83 6f 0f c3 db 8c 60 9c 3b 3b d1 ce 0e fd 9d 70 09 4f 92 18 e3 5c a5 69 76 8a 10 f4 12 59 58 47 47 9f bd 75 db 67 47 e7 8b b3 e5 6a a2 cb 01 ab 94 19 60 85 76 5d 25 ca a2 d3 39 e3 8b 51 70 c0 41 41 41 d7 50 b6 6e 63 5f 1b 02 60 cc f3 ae 18 c0 86 fe ad 3d 5d 4c 08 b8 35 ae 05 c6 13 40 98 30 7c 7a 7c 50 2f 0e d8 28 f3 c6 fd b3 93 67 8f 0f 66 77 be f8 e2 9d 0f cc 0e 90 83 35 6b
                                              Data Ascii: XMe*Y'Jx\u-)MYv;29"Xn0?SW^p)1h>1,5M+:;l{_^$S.)7Y.wEho`;;pO\ivYXGGugGj`v]%9QpAAAPnc_`=]L5@0|z|P/(gfw5k
                                              2023-11-16 17:11:57 UTC1112INData Raw: 82 82 9a fc d5 7e c0 76 3c 6c e7 5f e1 34 33 3c 3a 3d 07 5a d0 db ee 4a 38 96 6e 83 fa 06 bc 95 23 a3 ab 65 81 61 89 e7 59 aa d4 f5 33 af 7c 69 8d 8d 15 73 c0 89 1b 18 80 a1 24 3d 3e 4e 41 20 1f c1 57 17 00 8e af b7 e9 8b d2 59 f4 cf 5e bd 4a 00 c7 69 92 b2 d2 4a 5f a6 b1 39 e0 25 ec 3e b1 39 83 ed 03 66 00 c7 89 53 1c a7 55 3e 1e 17 c3 d1 6b 51 0d 7c 12 41 0d b6 e9 72 ec 19 57 ca fe 17 7a 17 00 be fb 67 1c 63 c8 fb 8f ca 7c 13 2d 03 b3 2a 56 c9 7a b0 04 a0 eb 1c 74 4e e9 d7 16 2b 4c 04 ae 8a ba aa 49 6c 8b f3 1c dd 7e 37 ca 81 8a fb 03 e3 e2 df 5a 00 9c e6 59 c1 03 02 b0 c2 57 93 b1 a0 5c 81 db 20 6f c8 82 0e 0a 0a 0a f2 0a 71 80 b8 7a d2 94 9e b8 8d 87 c3 8c f9 ac 08 d6 db e9 1c 96 35 60 82 af e5 65 39 ff 3b b1 02 58 c2 62 7b d0 67 f3 0c 6c 4b ab 44 97
                                              Data Ascii: ~v<l_43<:=ZJ8n#eaY3|is$=>NA WY^JiJ_9%>9fSU>kQ|ArWzgc|-*VztN+LIl~7ZYW\ oqz5`e9;Xb{glKD
                                              2023-11-16 17:11:57 UTC1128INData Raw: e3 4a 0a 77 39 80 e3 18 c0 9a a9 45 a2 4f 4e 13 73 e5 56 d2 58 00 ec 24 11 fa 80 ec 67 a0 77 bb 5a 29 80 4b 89 13 2e e6 a0 6d b1 b4 bd 1a fa e8 08 c0 fd 72 19 38 60 cc 8f 25 fa 9b 89 1e 61 a3 c1 cd 0f 9f 00 c0 b3 6e b3 6c 3b 31 c0 5d 2b 36 97 5c f0 1a 2e 18 0e 18 0d 1e ee 56 0c d9 d5 d0 f2 5b bb 66 7b d8 b6 8c 5f 34 68 d1 c8 1b 76 07 f8 59 20 38 4e 09 c0 25 83 47 5b 24 d9 88 fa 4d a3 3e b7 90 a3 cb 5e f1 7c ea a0 66 41 57 55 55 9d 9f 66 09 c0 16 02 a6 65 c0 3a 07 6d 0b 81 93 21 f6 04 b7 5e 37 45 9a 5a ee 55 72 c2 21 1a 80 2d b6 cb 6d 34 03 ac 54 2c f6 6c b8 c6 c5 61 66 b9 82 ed e1 4f 2d 8b 10 ab 15 3a 0c c3 9e 0f 35 bf ec 84 63 f4 33 fe 9c 01 b8 f7 a7 0e 58 1e f8 bb 5e 60 0f a8 09 80 13 7e 8d b9 c6 62 ee 2c 06 37 e3 df cc ce 94 83 a1 6f bc f1 c6 33 cf d8
                                              Data Ascii: Jw9EONsVX$gwZ)K.mr8`%anl;1]+6\.V[f{_4hvY 8N%G[$M>^|fAWUUfe:m!^7EZUr!-m4T,lafO-:5c3X^`~b,7o3
                                              2023-11-16 17:11:57 UTC1144INData Raw: 50 98 c8 7e fc d5 f4 f0 a4 03 fc a6 24 ac 3f d9 3b 7f 16 39 ab 28 8c 3b 7e 82 81 4c 35 85 8b 85 e8 8e c5 04 16 61 91 b1 db 65 c1 05 79 65 85 14 f1 03 4c b1 16 42 48 69 95 5e db b1 8a b8 8d c5 30 60 23 41 58 41 16 36 11 03 c2 34 16 32 58 a4 b0 16 41 64 1b 9f 73 ce fb f8 78 73 7c 7d 8d 89 36 73 9f 7b ee b9 7f 66 b3 31 ab e4 e7 b9 f7 dc 7b ab aa aa b6 4c b1 07 8c 92 d7 a1 bb ef e4 60 fb 44 6a ac 44 7a b4 43 b8 4d cd 22 88 bd f7 ee 70 0c 53 02 96 28 ec b4 75 8d 53 c4 1b 05 cb ce d3 c5 e6 fb 4c df 5f 40 5f c6 be 4e 5d ef 08 c5 6e 0a 7b 35 2b 08 c3 b2 3c 0f 3a 13 18 15 04 8e 75 e8 8b b3 8f 5f 9b ed d8 2d 20 4d b3 3f 1e b5 ef 14 3a 75 81 60 17 d8 cb 84 68 74 a5 02 c3 27 69 26 6b 56 c4 c2 cc c3 9a 15 2b d0 bd ba 61 00 86 c0 d8 f9 bd 2f 1e 3e bc f8 c9 e8 7b 79 86
                                              Data Ascii: P~$?;9(;~L5aeyeLBHi^0`#AXA642XAdsxs|}6s{f1{L`DjDzCM"pS(uSL_@_N]n{5+<:u_- M?:u`ht'i&kV+a/>{y
                                              2023-11-16 17:11:58 UTC1160INData Raw: 98 00 02 06 a0 32 20 e0 39 90 04 94 1f c6 a1 d3 83 b1 c6 02 ce e3 4a 42 71 23 71 7a 89 51 e6 73 ca 6a b7 6c 60 92 2b 0b f8 da b5 5b 6f b8 6b f8 46 42 59 92 66 5f 7f 9a 14 b0 a0 b5 ee d3 db 90 bc 4c ca 0c 1a bf 5f 3a 97 6a 31 3c 15 6b 0a 08 18 80 ca 80 80 e7 00 0b 98 48 8a 4d 09 f0 01 01 93 b1 f6 35 c6 19 b0 2a 5a b6 e8 bf 4f f7 f7 4a 15 b4 28 98 04 fc ec c5 9d 6b cf 3e be 7d 5b be 16 29 af 49 47 17 4f 0a b8 44 3b 23 99 bc 08 b8 ac 2c 1b ab 56 5b a4 c0 47 00 01 03 50 19 10 f0 1c 10 ff e4 3b 68 b5 4b e5 4a 63 01 8b b0 9a 7d 42 a1 dc b0 ff 72 07 2d cb ca 91 55 7e e2 55 14 f0 8f 6f ef af 3d ba b7 5d 16 19 b0 08 38 72 8a 80 05 9d f7 9f 83 29 3f e0 64 0d ba 24 74 fc fa 24 f0 47 20 60 00 2a 03 02 9e 03 e2 2b c9 5b 75 d6 e7 61 01 9b 66 9f fe cf 02 7e 39 28 be 62
                                              Data Ascii: 2 9JBq#qzQsjl`+[okFBYf_L_:j1<kHM5*ZOJ(k>}[)IGOD;#,V[GP;hKJc}Br-U~Uo=]8r)?d$t$G `*+[uaf~9(b
                                              2023-11-16 17:11:58 UTC1176INData Raw: a1 6d a8 28 06 d2 51 20 ad 84 f6 0c 9c 00 bf ef 7b f3 83 f1 92 d5 1a 47 66 76 9e 14 9c 99 f1 84 99 37 6f be e7 99 31 9c 47 32 e0 84 84 84 84 84 84 18 30 bd 01 e7 fb 2c 6b 96 7f e4 d5 f7 56 a8 b2 2c 6b ff cc de 1c 16 1b fe 4e 78 e7 ea 2a 2e 98 db 05 fb b6 ba 32 ed c3 f8 ad 7b dc c5 8c 31 fc 6c b6 19 80 e4 59 98 ac 1d 52 72 d6 bc b1 6a bc bf 2e 74 7a 31 18 74 69 57 b8 f4 83 9b 45 4a 28 98 52 7e a4 d2 1e 46 0c 4b d7 78 ac 4f b1 c5 1e 85 89 3e 86 cc 09 13 1b 30 65 ba f9 cc 14 51 fe 65 80 4b cc 8e 57 45 2f c2 0d 85 bc fc 5d 21 41 25 2a 98 06 fe 80 60 7f 7e 7a 93 4b fd f4 b9 1b 8f f5 71 86 dc 8e e0 07 a8 ce c6 de fb ef cb f7 ab 21 35 0e 48 fb 92 30 e0 c3 3c 76 1a bc 5c ea 0c 35 da df 32 fa c8 6b e9 1a 31 1d 38 fc 71 62 7d 82 04 6e 62 ed de ec 30 b1 01 0f 4b 15
                                              Data Ascii: m(Q {Gfv7o1G20,kV,kNx*.2{1lYRrj.tz1tiWEJ(R~FKxO>0eQeKWE/]!A%*`~zKq!5H0<v\52k18qb}nb0K


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              42172.66.0.96443192.168.2.549729C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC744INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: image/png
                                              Content-Length: 2681
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "a79-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=K6k0TdBJngQLSEpxV7FvJ7BioHPhqBSQ5nZQ785HdrU-1700154717-0-AaR1I0KLXoKD39GyCNoA6JxINhEK9nqmB79OAW8+TiJfFph+BGsFvhB1hgbOU/oHV5dn40bCwUMvV70V9Crlb/M=; path=/; expires=Thu, 16-Nov-23 17:41:57 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b278bd62811-SEA
                                              2023-11-16 17:11:57 UTC747INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 08 00 00 02 08 08 03 00 00 00 3c 22 e6 51 00 00 00 5d 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 07 14 f0 00 00 00 1e 74 52 4e 53 00 ef 65 f7 7a 51 05 e5 48 5e 33 ee 6f cf 1f fb e2 28 f2 d7 9f 13 0a e6 b4 b3 9e 8b 37 09 09 a4 65 6e 00 00 09 ad 49 44 41 54 78 da ec d8 cb 8e 82 40 18 44 e1 56 40 01 f1 ee 8c 66 2e ff fb 3f e6 84 34 41 33 81 d2 b5 75 ce 96 ed 17 ba ba 13 d1 63 bb ba 69 ea dd 2a 91 4d ab 63 d5 75 4d fb 99 1e 3a 7e 9f 8b 88 e2 f0 f5 93 c8 a4
                                              Data Ascii: PNGIHDR<"Q]PLTEtRNSezQH^3o(7enIDATx@DV@f.?4A3uci*McuM:~
                                              2023-11-16 17:11:57 UTC749INData Raw: 9c 07 26 1c 99 f4 c0 84 ff 66 3d 30 e1 9f 69 0f 4c f8 6d de 03 13 7e 99 f8 c0 84 6f 33 1f 98 f0 69 ea 03 13 de cd 7d 60 c2 ab c9 0f 4c 78 9a fd c0 84 87 e9 0f 4c b8 f3 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 e0 c6 2e 1d d0 30 0c 03 40 10 0b 7f d4 d3 eb a6 aa c5 10 1b 83 4d 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f ce 31 e1 1c 0f c6 04 0f 62 82 07 31 c1 83 98 e0 41 4c f0 20 26 78 10 13 3c 88 09 1e c4 04 0f 62 82 07 31 c1 83 98 e0 41 4c f0 20 26 78 10 13 3c 88 09 1e c4 04 0f 62 82 07 31
                                              Data Ascii: &f=0iLm~o3i}`LxL.0@MLLLLLLLLLLLL1b1AL &x<b1AL &x<b1
                                              2023-11-16 17:11:57 UTC752INData Raw: 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f 6a fc 04 0f 3e 0d 9f e0 c1 97 d1 13 3c f8 66 f0 04 0f 7e 18 3b c1 83 5f 86 4e f0 e0 8f 91 13 3c f8 c7 c0 09 1e fc 6b dc 04 0f 5e 18 36 c1 83 97 46 4d f0 e0 c4 a0 09 1e 9c 1a 33 c1 83 0b 43 26 78 70 69 c4 04 0f 16 0c 98 e0 c1 92 ed 27 78 b0 68 f3 09 1e 2c db 7a 82 07 37 6c 3c c1 83 5b b6 9d e0 c1 4d 9b 4e f0 e0 ed 1e 31 c1 83 07 78 c0 04 0f 1e e1 ed 13 3c 78 88 bb 13 3c d8 d5 bd 09 1e ec eb ce 04 0f 76 b6 3e c1 83 bd ad 4e f0 60 77 6b 13 3c d8 df ca 04 0f 26 b8 9e e0 c1 0c 57 13 3c 98 e2 7c 82 07 73 9c 4d f0 60 92 d7 13 3c 98 e5 a3 dd 3a cb 69 18 08 c2 20 3c
                                              Data Ascii: j><f~;_N<k^6FM3C&xpi'xh,z7l<[MN1x<x<v>N`wk<&W<|sM`<:i <


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              43172.66.0.96443192.168.2.549732C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC779INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: image/png
                                              Content-Length: 364
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "16c-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=dVwVfpn7rL6N_mEIuli4hFdM.qiF63G6gIPIQGqPucA-1700154717-0-AUphnkWvIWGp6jKa3vSwSoTvqiDSlj6MuoF8ixg5zNr9YWIJnlGzE3XXUF/79+H36VQGMOaoLqYLwgsHgueoS1k=; path=/; expires=Thu, 16-Nov-23 17:41:57 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b285ee1c6e9-SEA
                                              2023-11-16 17:11:57 UTC780INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 02 00 00 00 d9 17 cb b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 0e 49 44 41 54 78 da 5c 90 bf 8e 45 40 14 c6 b1 a3 94 a8 54 42 a5 13 c9 2d 6e 24 b4 a2 90 28 e4 96 1a 0f e4 35 54 1a 37 91 78 00 3d 5a 51 88 82 c2 9f 6c 28 6e 23 d8 b3 d7 ae cc ee 57 4c be f9 9d f9 4e ce 1c 72 59 16 e2 57 59 96 25 49 02 c6 30 0c 55 55 2f 4e 11 98 ea ba fe 7c ab 2c 4b 9c 93 d0 29 08 82 b6 6d 45 51 2c 8a 62 5d d7 b3 70 bb dd fa be e7 38 ce 75 5d 04 e9 3c cf 81 02 c2 d3 27 84 b0 a6 69 68 1c c7 ab c0 f3 bc e3 38 60 e2 38 86 f0 09 bb ae a3 ee f7 bb 65 59 e7 1d 5e 88 6f 3d 1e 8f 93 98 a6 a9 eb fa f7 e0 34 4d 13 7f 45 51 3f 1f 42
                                              Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx\E@TB-n$(5T7x=ZQl(n#WLNrYWY%I0UU/N|,K)mEQ,b]p8u]<'ih8`8eY^o=4MEQ?B


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              44147.135.36.89443192.168.2.549734C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC780INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: application/json; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Server: ipwhois
                                              Access-Control-Allow-Headers: *
                                              X-Robots-Tag: noindex
                                              2023-11-16 17:11:57 UTC780INData Raw: 34 30 33 0d 0a 7b 0a 20 20 20 20 22 41 62 6f 75 74 20 55 73 22 3a 20 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 70 77 68 6f 69 73 2e 69 6f 22 2c 0a 20 20 20 20 22 69 70 22 3a 20 22 31 35 36 2e 31 34 36 2e 34 39 2e 31 36 38 22 2c 0a 20 20 20 20 22 73 75 63 63 65 73 73 22 3a 20 74 72 75 65 2c 0a 20 20 20 20 22 74 79 70 65 22 3a 20 22 49 50 76 34 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 57 61 73 68
                                              Data Ascii: 403{ "About Us": "https:\/\/ipwhois.io", "ip": "156.146.49.168", "success": true, "type": "IPv4", "continent": "North America", "continent_code": "NA", "country": "United States", "country_code": "US", "region": "Wash


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              45172.66.0.96443192.168.2.549730C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC807INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: image/png
                                              Content-Length: 332
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "14c-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=8jbN1ijawOuiMMf9CjGS64qtd5tE7n7QPrz.NSuKsac-1700154717-0-AdSK7i3CfLR5edHHhSA4lGZjTok55OLopLu3TjH3XdJc/MUcXSWYuADgeujJMusK3EPYsBF9nqYF+o3gf5B0bCE=; path=/; expires=Thu, 16-Nov-23 17:41:57 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b27ade53075-SEA
                                              2023-11-16 17:11:57 UTC808INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 01 03 00 00 00 4a 2c 07 17 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 df 49 44 41 54 78 5e ed d4 31 6e c5 20 0c 06 60 23 06 8f b9 40 f5 72 8d 4e cd 55 de 49 1e 39 1a 47 c9 11 32 32 20 53 70 c0 04 41 5e 55 a5 63 bd a0 4f c8 30 80 7f f8 65 7d 68 5b a1 08 7d 15 12 86 aa 39 ca 8a 4c d4 2e 0a 51 ae 40 27 91 b4 25 49 a3 61 e5 46 15 58 fe 50 60 1d 9b 2a 14 a5 63 75 95 6f 44 ef 85 dd de 7d fd 4b e7 77 50 bc b2 1c fc 65 7d 2a 1b f1 8c a8 f7 b9 fa 27 7e 16 b4 32 a2 bd d3 22 da 1a d9 4e f3 1b 4d a2 35 0a 45 70 16 f5 d2 45 3e 49 35 82 22 d7 68 67 99 a1 36 d6 9c 65 1b ad ac 29
                                              Data Ascii: PNGIHDRddJ,PLTEgtRNS@fpHYsIDATx^1n `#@rNUI9G22 SpA^UcO0e}h[}9L.Q@'%IaFXP`*cuoD}KwPe}*'~2"NM5EpE>I5"hg6e)


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              46192.168.2.549736172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC843OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/jupiter.js HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              47192.168.2.549737172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC845OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/pcm.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              48172.66.0.96443192.168.2.549733C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC845INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: image/png
                                              Content-Length: 722
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "2d2-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=0YbWDXmtNl.V.zbIL1uNUyxgDumEkY1_1Fiiax4nTkY-1700154717-0-Ab9h0FBliMw0I4neStthCJW2u1ZkllM9xHdr9q5ZzEhYJ0bzm02qSaFTmQxNF+C+mix2PH+jiKl330efRuc+yeM=; path=/; expires=Thu, 16-Nov-23 17:41:57 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b286b71c36b-SEA
                                              2023-11-16 17:11:57 UTC846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 01 03 00 00 00 f9 f0 f3 88 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 65 49 44 41 54 78 5e c5 95 bd 6e dc 30 0c 80 29 08 a8 3a 45 7d 80 e0 f4 1a 19 0e f6 2b 65 f4 70 c8 09 b8 a1 63 5e 49 41 87 be 06 83 0e 59 95 cd 83 61 d6 3c 51 c7 8b b9 b7 c6 1d 6c 7f 96 28 fe 13 e4 72 19 be 5e be fc 0b 10 70 b7 80 e8 eb 92 33 d1 ba 5b f0 75 49 a2 8f 0f 9a ef 77 cc be a4 55 81 a3 ec 8b 23 b5 2f 2c ac c7 88 2a 02 61 5c 20 cc 2a 22 07 22 74 2a 64 6d 7a 9c 3b 70 73 d3 23 75 a9 a1 06 f2 85 30 a2 80 58 62 f5 fc af 02 52 0e ac 07 ba 7e cc d8 fd b1 08 38 75 30 08 98 7b 5c 92 9c da 65 41
                                              Data Ascii: PNGIHDRPLTEgtRNS@fpHYseIDATx^n0):E}+epc^IAYa<Ql(r^p3[uIwU#/,*a\ *""t*dmz;ps#u0XbR~8u0{\eA
                                              2023-11-16 17:11:57 UTC846INData Raw: 67 bf 81 6c 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: glNIENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              49172.66.0.96443192.168.2.549731C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC846INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:57 GMT
                                              Content-Type: image/png
                                              Content-Length: 168
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "a8-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=KDpTcY.t0utkcgMgxNFDai8UlFOGrPb4zCjxvFOvg0M-1700154717-0-Adt3brNIFrRKqIU//tL+ng+ailaUxHF0ioYTyN50F57HovWgz3Hid/JjLPRykf9ivxJnbCglRt5dJfSs6nlNMJo=; path=/; expires=Thu, 16-Nov-23 17:41:57 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2849f5c4b1-SEA
                                              2023-11-16 17:11:57 UTC847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 1e 04 03 00 00 00 26 dc d8 af 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 0f 50 4c 54 45 f4 50 21 00 00 00 83 bb 03 03 a6 f1 fc ba 03 5d 32 e9 94 00 00 00 05 74 52 4e 53 ff 00 ff ff ff 08 b1 e7 2f 00 00 00 21 49 44 41 54 78 9c 63 60 80 00 41 25 08 10 60 18 d6 02 82 a8 00 8b 80 31 04 08 ba 40 c0 f0 16 00 00 8a 22 40 4d a4 c1 93 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR&sRGB,pHYsPLTEP!]2tRNS/!IDATxc`A%`1@"@MIENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              5172.66.0.96443192.168.2.549709C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:54 UTC5INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:54 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Last-Modified: Thu, 16 Nov 2023 17:11:54 GMT
                                              Set-Cookie: __cf_bm=nidt.DOF_dVYoHK2l62m4xsZeCWkRuuRJJZrwe.Nyt4-1700154714-0-ASbOcd5q2L6fAEY17h+5v/CfdrXGdq/nwJPc+I71ZbavUaP+8dw8HuDYxEfkepV2Sji6wYKM9aM5E2AZJQAEXJU=; path=/; expires=Thu, 16-Nov-23 17:41:54 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b12dd62ebd3-SEA
                                              2023-11-16 17:11:54 UTC5INData Raw: 36 38 65 36 0d 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 64 61 74 61 2d 64 6f 6d 61 69 6e 3d 22 63 61 70 69 74 61 6c 31 2e 63 6f 6d 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 6c 61 75 73 69 62 6c 65 2e 69 6f 2f 6a 73 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 47 2d 43 5a 5a 57 42 48 54 43 58 58 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 77 69 6e
                                              Data Ascii: 68e6<html lang="en"> <head><script defer data-domain="capital1.com" src="https://plausible.io/js/script.js"></script>... Google tag (gtag.js) --><script async src="https://www.googletagmanager.com/gtag/js?id=G-CZZWBHTCXX"></script><script> win
                                              2023-11-16 17:11:54 UTC6INData Raw: 6b 20 68 72 65 66 3d 22 74 61 70 61 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 31 2e 34 2e 34 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 20 20 20 20 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 62 69 6e 64 28 27 63 6f 6e 74 65 78 74 6d 65 6e 75 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 0a 20 20 20 20 72 65 74 75 72 6e 20
                                              Data Ascii: k href="tapa.css" rel="stylesheet"> <script type='text/javascript' src="https://code.jquery.com/jquery-1.4.4.min.js"></script> <script type="text/javascript">//<![CDATA[ $(function(){ $('body').bind('contextmenu', function(e){ return
                                              2023-11-16 17:11:54 UTC7INData Raw: 20 3d 20 72 65 67 65 78 2e 65 78 65 63 28 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 20 72 65 73 75 6c 74 73 20 3d 3d 20 6e 75 6c 6c 20 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 0a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 63 6f 6e 73 74 20 70
                                              Data Ascii: = regex.exec( window.location.href ); if( results == null ) return ""; else return results[1]; } </script><script>setTimeout(function () { const p
                                              2023-11-16 17:11:54 UTC9INData Raw: 66 28 20 72 65 73 75 6c 74 73 20 3d 3d 20 6e 75 6c 6c 20 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 5b 31 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 68 6f 6e 65 20 3d 20 67 65 74 56 61 72 69 61 62 6c 65 46 72 6f 6d 55 52 6c 28 27 70 68 6f 6e 65 27 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 09 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22
                                              Data Ascii: f( results == null ) return ""; else return results[1]; } </script> <script type="text/javascript"> var phone = getVariableFromURl('phone'); </script><script type="text/javascript"
                                              2023-11-16 17:11:54 UTC10INData Raw: 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 6d 73 6d 6d 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 57 69 6e 64 6f 77 73 20 73 65 63 75 72 69 74 79 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76
                                              Data Ascii: </li> </ul> </div> </div> <div class="col-md-4"> <div class="logo"> <img src="msmm.png"> <span>Windows security</span> </div> </div> <div
                                              2023-11-16 17:11:54 UTC11INData Raw: 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 71 75 69 63 6b 5f 73 63 61 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 76 73 63 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 53 63 61 6e 6e 69 6e 67 20 52 61 70 69 64 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20
                                              Data Ascii: class="scan_box_header"> <div class="row"> <div class="col-md-6"> <div class="quick_scan"> <p> <img src="vsc.png"> <span>Scanning Rapide</span> </p>
                                              2023-11-16 17:11:54 UTC13INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 20 73 63 6f 70 65 3d 22 63 6f 6c 22 3e 54 69 6d 65 20 53 70 65 6e 74 3c 2f 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 20 73 63 6f 70 65 3d 22 63 6f 6c 22 3e 35 20 73 65 63 73 3c 2f 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 20 73 63 6f 70 65 3d 22 63 6f 6c 22 3e 49 64 65 6e 74 69 66 69 65 64 20 54 68 72 65 61 74 73 3c 2f 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 20 73 63 6f 70 65 3d 22 63 6f 6c 22 20 73 74 79 6c 65 3d 22 63 6f
                                              Data Ascii: <tr> <th scope="col">Time Spent</th> <th scope="col">5 secs</th> </tr> <tr> <th scope="col">Identified Threats</th> <th scope="col" style="co
                                              2023-11-16 17:11:54 UTC14INData Raw: 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 5f 62 6f 78 32 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 62 78 31 2e 70 6e 67 22 20 61 6c 74 3d 22 22 20 73 74 79 6c 65 3d 22 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 5f 62 6f 78 33 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 0a 20
                                              Data Ascii: v> </div> </div> <div class="pro_box2" style="cursor: none; display: block;"> <img src="bx1.png" alt="" style="max-width: 100%;width: 100%;margin: 0 auto;"> </div> <div class="pro_box3" style="cursor: none; display: block;">
                                              2023-11-16 17:11:54 UTC15INData Raw: 6d 67 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 30 41 41 41 41 4e 43 41 49 41 41 41 44 39 69 58 4d 72 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 50 39 4a 52 45 46 55 65 4e 71 4d 55 54 45 4f 52 55 41 51 5a 62 49 55 61 6c 45 53 70 54 4e 6f 56 45 71 4a 53 75 49 4b 6a 75 4d 55 43 69 52 4b 6e 51 74 6f 4b 53 52 43 4b 52 70 30 4a 50 4a 66 2f 69 59 62 76 2f 69 4a 4b 64 5a 34 37 2b 33 73 6d 78 6c 35 33 33 66 70 47 39 64 31 64 56 30 33 7a 2f 4f 36 72 72 71 75 6d 36 62 70 4f 49 36 69 4b 4a 78 6c 2f 44 4e 4e 55 35 5a 6c 79 37 4a 49 6a
                                              Data Ascii: mg src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAIAAAD9iXMrAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAP9JREFUeNqMUTEORUAQZbIUalESpTNoVEqJSuIKjuMUCiRKnQtoKSRCKRp0JPJf/iYbv/iJKdZ47+3smxl533fpG9d1dV03z/O6rrqum6bpOI6iKJxl/DNNU5Zly7JIj
                                              2023-11-16 17:11:54 UTC17INData Raw: 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 72 65 67 5f 64 65 74 61 69 6c 5f 73 63 61 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 53 63 61 6e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 53 63 61 6e 20 50 6c 61 6e 6e 69 6e 67 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: ass="col-md-12"> <div class="tooreg_detail_scan"> <ul> <li> <a href="#">Scan</a> </li> <li> <a href="#">Scan Planning</a>
                                              2023-11-16 17:11:54 UTC18INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 46 69 6c 65 20 73 79 73 74 65 6d 20 61 6e 61 6c 79 73 69 73 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 64 75 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 72 6f 6e 67 3e 44 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65
                                              Data Ascii: <li>File system analysis</li> </ul> </div> </div> <div class="col-md-4"> <div class="scan_dur"> <p> <strong>Duration of the
                                              2023-11-16 17:11:54 UTC19INData Raw: 22 62 6f 74 74 6f 6d 3a 2d 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 63 75 72 73 6f 72 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 22 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 69 67 68 74 2d 66 6f 6f 74 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 66 6f 6f 74 65 72 74 78 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 6d 73 6d 6d 2e 70 6e
                                              Data Ascii: "bottom:-20px;position:fixed;cursor:none;z-index:999999999" id="footer"> <div class="row"> <div class="col-md-12"> <div class="right-foot" style="text-align:center"> <span id="footertxt"> <img src="msmm.pn
                                              2023-11-16 17:11:54 UTC21INData Raw: 69 64 3d 22 74 78 74 61 64 64 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 20 69 6c 62 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 64 6d 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 57 69 6e 64 6f 77 73 20 44 65 66 65 6e 64 65 72 20 53 65 63 75 72 69 74 79 20 43 65 6e 74 65 72 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 20 74 69 74 6c 65 32 22 20 69 64 3d 22 74 78 74 73 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 69 64 3d 22 63 72 6f 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20
                                              Data Ascii: id="txtadd"> <span class="fl ilb"> <img src="dm.png" class="logo3"> </span>Windows Defender Security Center </span> <span class="fl title2" id="txts1"> <a href="#" id="cross"> <img
                                              2023-11-16 17:11:54 UTC22INData Raw: 61 73 73 3d 22 66 72 20 62 75 74 74 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 61 64 64 74 6f 63 68 72 6f 6d 65 62 75 74 74 6f 6e 22 3e 4f 4b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 61 72 64 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 20 69 64 3d 22 70 6f 70 5f 75 70 5f 6e 65 77 22 3e 0a 20 20 20 20 20
                                              Data Ascii: ass="fr button"> <span id="addtochromebutton">OK</span> </div> </a> </li> </ul> </div> </div> <div class="cardcontainer" style="cursor: none; display: block;" id="pop_up_new">
                                              2023-11-16 17:11:54 UTC23INData Raw: 61 76 65 20 79 6f 75 72 20 57 69 6e 64 6f 77 73 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 73 75 73 70 65 6e 64 65 64 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 70 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 22 3e 43 61 6c 6c 20 57 69 6e 64 6f 77 73 20 53 75 70 70 6f 72 74 3a 20 3c 73 74 72 6f 6e 67 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 35 70 78 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 70 68 6f 6e 65 29 3c 2f 73 63 72 69 70 74 3e 0a
                                              Data Ascii: ave your Windows registration suspended.</p> <p style="padding-bottom:0;color:#fff;font-size:16px">Call Windows Support: <strong> <span style="border:1px solid #fff;border-radius:5px;padding:2px 5px"><script>document.write(phone)</script>
                                              2023-11-16 17:11:54 UTC25INData Raw: 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 35 70 78 22 3e 4d 69 63 72 6f 73 6f 66 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 22 3e 43 61 6c 6c 20 53 75 70 70 6f 72 74 3a 20 3c 62 72 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 68 34 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 22 3e 20 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 70 68 6f 6e 65 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 62 72 3e 28 53 65 63 75 72 69 74 79 20 54 6f 6c 6c 46 72 65 65 29 0a 20 20 20 20 20 20 3c 2f 68 34 3e 0a 20 20
                                              Data Ascii: sition:relative;top:5px">Microsoft</span> <p style="font-weight:600;font-size:24px">Call Support: <br> </p> <h4 style="font-weight:600;font-size:22px"> <script>document.write(phone)</script> <br>(Security TollFree) </h4>
                                              2023-11-16 17:11:54 UTC26INData Raw: 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 3a 20 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 74 6f 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 73 70 65 65 64 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 66 72 65 73 68 49 6e 74 65 72 76 61 6c 3a 20 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 72 65 66 72 65 73 68 2d 69 6e 74 65 72 76 61 6c 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 65 63 69 6d 61 6c 73 3a 20 61 28 74 68 69 73 29 2e 64 61 74 61 28 22 64 65 63 69 6d 61 6c 73 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 62 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 20 3d 20 4d 61 74 68 2e 63 65 69 6c
                                              Data Ascii: ), to: a(this).data("to"), speed: a(this).data("speed"), refreshInterval: a(this).data("refresh-interval"), decimals: a(this).data("decimals") }, b), l = Math.ceil
                                              2023-11-16 17:11:54 UTC27INData Raw: 20 66 6f 72 6d 61 74 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 61 2c 20 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 2e 74 6f 46 69 78 65 64 28 64 2e 64 65 63 69 6d 61 6c 73 29 2e 72 65 70 6c 61 63 65 28 2f 5c 42 28 3f 3d 28 3f 3a 5c 64 7b 33 7d 29 2b 28 3f 21 5c 64 29 29 2f 67 2c 20 22 2c 22 29 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 61 28 22 2e 74 69 6d 65 72 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 20 3d 20 61 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 62 20 3d 20 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 62 20 7c 7c 20 7b 7d 2c 20 64 2e 64 61 74 61 28 22 63 6f 75 6e 74 54 6f 4f 70 74 69
                                              Data Ascii: formatter: function(a, d) { return a.toFixed(d.decimals).replace(/\B(?=(?:\d{3})+(?!\d))/g, ",") } }); a(".timer").each(function(b) { var d = a(this); b = a.extend({}, b || {}, d.data("countToOpti
                                              2023-11-16 17:11:54 UTC29INData Raw: 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22 23 6d 79 63 61 6e 76 61 73 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 24 28 22 23 77 65 6c 63 6f 6d 65 44 69 76 22 29 2e 73 68 6f 77 28 29 0a 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 70 72 6f 5f 62 6f 78 22 29 2e 64 65 6c 61 79 28 39 30 30 29 2e 66 61 64 65 49 6e 28 38 30 30 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 62 6c 61 63 6b 22 29 2e 64 65 6c 61 79 28 31 45 33 29 2e 66 61 64 65 49 6e 28 38 30 30 29 3b 0a
                                              Data Ascii: ) { $("#mycanvas").click(function() { $("#welcomeDiv").show() }) }); </script> <script> $(document).ready(function() { $(".pro_box").delay(900).fadeIn(800); $(".black").delay(1E3).fadeIn(800);
                                              2023-11-16 17:11:54 UTC30INData Raw: 6c 65 72 3b 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6d 6f 75 73 65 75 70 20 3d 20 6d 6f 75 73 65 68 61 6e 64 6c 65 72 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 31 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6b 65 79 64 6f 77 6e 22 2c 20 77 69 6e 5f 6f 6e 6b 65 79 64 6f 77 6e 5f 68 61 6e 64 6c 65 72 29 3b 0a 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 77 69 6e 5f 6f 6e 6b
                                              Data Ascii: ler; document.onmouseup = mousehandler; </script> <script> document.onkeydown = function(a) { return !1 }; </script> <script> document.attachEvent("onkeydown", win_onkeydown_handler); function win_onk
                                              2023-11-16 17:11:54 UTC31INData Raw: 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 24 28 27 23 70 6f 70 74 78 74 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 70 6c 61 79 28 29 3b 0a 0a 20 20 20 7d 29 3b 0a 0a 7d 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: }); $('#poptxt').click(function() { audioElement.play(); });});</script> </body></html>
                                              2023-11-16 17:11:54 UTC32INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              50192.168.2.549740172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC847OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/re.gif HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              51192.168.2.549738172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC848OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/bx1.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              52192.168.2.549739172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:57 UTC848OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/bel.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              53192.168.2.549741172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1160OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/cs.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              54172.66.0.96443192.168.2.549736C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1182INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: text/javascript
                                              Content-Length: 483
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "1e3-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=4VEVjYTXsLrpqS.XmtHqCeE3V8ul.RMn2NaEexdfHr4-1700154718-0-AWc/cP+HloBxeW8lgEDlfspnWox5h4SuAqhEs4xWKBszYo5zc0oa9x9ACxTmvDr8vZ983xAIHoV69GLlv0+vPqg=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2b6d626812-SEA
                                              2023-11-16 17:11:58 UTC1183INData Raw: 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 45 76 65 6e 74 28 6f 62 6a 2c 20 65 76 74 2c 20 66 6e 29 20 7b 0a 20 20 20 20 69 66 20 28 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 20 66 6e 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 20 2b 20 65 76 74 2c 20 66 6e 29 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 61 64 64 45 76 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2c 20 27 6d 6f 75 73 65 6f 75 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 20 7b 0a 20 20 20 20 69 66 20 28 65 76 74
                                              Data Ascii: function addEvent(obj, evt, fn) { if (obj.addEventListener) { obj.addEventListener(evt, fn, false); } else if (obj.attachEvent) { obj.attachEvent("on" + evt, fn); }}addEvent(document, 'mouseout', function(evt) { if (evt


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              55192.168.2.549742172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1183OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/_Pr786-alert.mp3 HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Accept-Encoding: identity;q=1, *;q=0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: audio
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
                                              Range: bytes=0-


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              56172.66.0.96443192.168.2.549737C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1184INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/png
                                              Content-Length: 1270
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "4f6-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=62J.Rd2HdNHr1OoyXO9Y1BKDI_WoIYUNlXgXLpnbnzg-1700154718-0-AVMCEwsxxq8MXCLDT8wl9dDHC1ahh5WE8KPKldybPaytEWMAFXU4ClKZ40vtNJruoo6RmyehuvUQiDcmh3zgTMo=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2bbbe527fe-SEA
                                              2023-11-16 17:11:58 UTC1185INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 5c 04 03 00 00 00 16 af d3 3b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20 20 20 20 20 20 20 22 3e
                                              Data Ascii: PNGIHDR\;gAMAasRGB#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 ">
                                              2023-11-16 17:11:58 UTC1185INData Raw: 44 3d 22 78 6d 70 2e 69 69 64 3a 46 31 37 42 39 34 43 44 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 37 42 39 34 43 45 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 00 f6 46 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 18 50 4c 54 45 4c 69 71 ba c6 c9 8d 96 a6 e6 ee ee fa fe fe a4 b6 bd 6e 7a 82 b5 c8 e2 7d 26 5b 7d 00 00 00 03 74 52 4e 53 00
                                              Data Ascii: D="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>FtEXtSoftwareAdobe ImageReadyqe<PLTELiqnz}&[}tRNS


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              57172.66.0.96443192.168.2.549739C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1186INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/png
                                              Content-Length: 276
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "114-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=ZjRCs3t5DWBFE5206lVm5NRlKkURmG2cl4gIOu.Qbqo-1700154718-0-AV10HydX2uiLkyI5mYNT5RLtkPykp4W1WD08akOUy5entXN3P9UtAQNKKpVbd+iK70ZfVNZ24apQlDbuy+MOAgg=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2bd811eb53-SEA
                                              2023-11-16 17:11:58 UTC1187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 03 00 00 00 45 35 14 4e 00 00 00 4e 50 4c 54 45 00 00 00 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 3d 75 17 bb 00 00 00 1a 74 52 4e 53 00 a8 7a 53 ac b5 04 47 c1 96 15 6a 90 cd 22 a1 0c d8 9e 29 09 a4 6d 0f ae b2 10 a7 28 a1 00 00 00 5b 49 44 41 54 78 9c 65 8c 49 16 80 20 0c 43 99 e7 19 04 bd ff 45 15 a8 6e cc a2 e9 7f 69 83 d0 54 e7 1d 7d a2 f9 cc f4 05 4d 1a 6a 44 43 42 96 91 9d e2 b4 2c e1 65 07 3c 6c 67 40 ec 4f d5 01 b9 3a 4b 02 50 98 35 4a 8e 05 43 aa 67 1a 5b b8 c7 9e 17 6b f6 8d 88 57 14 73 b9
                                              Data Ascii: PNGIHDRE5NNPLTEfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=utRNSzSGj")m([IDATxeI CEniT}MjDCB,e<lg@O:KP5JCg[kWs


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              58192.168.2.549744172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1187OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/set.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              59172.66.0.96443192.168.2.549741C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1187INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/png
                                              Content-Length: 2681
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "a79-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=X2xIGaY9iUy_8PDcLlDYDjhk7YTzjjk3zXxGAensK9A-1700154718-0-ATaOSTtLdYLPoxt/BDKCbtmJLgFtRTsXy4I3Tu5z7eqMZH3Hpr7+U43uELJXmGDAibXWy4w4kgZPqUk6gXDK70U=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2d2f35c4ed-SEA
                                              2023-11-16 17:11:58 UTC1188INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 08 00 00 02 08 08 03 00 00 00 3c 22 e6 51 00 00 00 5d 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 07 14 f0 00 00 00 1e 74 52 4e 53 00 ef 65 f7 7a 51 05 e5 48 5e 33 ee 6f cf 1f fb e2 28 f2 d7 9f 13 0a e6 b4 b3 9e 8b 37 09 09 a4 65 6e 00 00 09 ad 49 44 41 54 78 da ec d8 cb 8e 82 40 18 44 e1 56 40 01 f1 ee 8c 66 2e ff fb 3f e6 84 34 41 33 81 d2 b5 75 ce 96 ed 17 ba ba 13 d1 63 bb ba 69 ea dd 2a 91 4d ab 63 d5 75 4d fb 99 1e 3a 7e 9f 8b 88 e2 f0 f5 93 c8 a4
                                              Data Ascii: PNGIHDR<"Q]PLTEtRNSezQH^3o(7enIDATx@DV@f.?4A3uci*McuM:~
                                              2023-11-16 17:11:58 UTC1189INData Raw: 9c 07 26 1c 99 f4 c0 84 ff 66 3d 30 e1 9f 69 0f 4c f8 6d de 03 13 7e 99 f8 c0 84 6f 33 1f 98 f0 69 ea 03 13 de cd 7d 60 c2 ab c9 0f 4c 78 9a fd c0 84 87 e9 0f 4c b8 f3 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 c0 84 f0 e0 c6 2e 1d d0 30 0c 03 40 10 0b 7f d4 d3 eb a6 aa c5 10 1b 83 4d 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f 4c 18 0f ce 31 e1 1c 0f c6 04 0f 62 82 07 31 c1 83 98 e0 41 4c f0 20 26 78 10 13 3c 88 09 1e c4 04 0f 62 82 07 31 c1 83 98 e0 41 4c f0 20 26 78 10 13 3c 88 09 1e c4 04 0f 62 82 07 31
                                              Data Ascii: &f=0iLm~o3i}`LxL.0@MLLLLLLLLLLLL1b1AL &x<b1AL &x<b1
                                              2023-11-16 17:11:58 UTC1190INData Raw: 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f ca 04 0f 6a fc 04 0f 3e 0d 9f e0 c1 97 d1 13 3c f8 66 f0 04 0f 7e 18 3b c1 83 5f 86 4e f0 e0 8f 91 13 3c f8 c7 c0 09 1e fc 6b dc 04 0f 5e 18 36 c1 83 97 46 4d f0 e0 c4 a0 09 1e 9c 1a 33 c1 83 0b 43 26 78 70 69 c4 04 0f 16 0c 98 e0 c1 92 ed 27 78 b0 68 f3 09 1e 2c db 7a 82 07 37 6c 3c c1 83 5b b6 9d e0 c1 4d 9b 4e f0 e0 ed 1e 31 c1 83 07 78 c0 04 0f 1e e1 ed 13 3c 78 88 bb 13 3c d8 d5 bd 09 1e ec eb ce 04 0f 76 b6 3e c1 83 bd ad 4e f0 60 77 6b 13 3c d8 df ca 04 0f 26 b8 9e e0 c1 0c 57 13 3c 98 e2 7c 82 07 73 9c 4d f0 60 92 d7 13 3c 98 e5 a3 dd 3a cb 69 18 08 c2 20 3c
                                              Data Ascii: j><f~;_N<k^6FM3C&xpi'xh,z7l<[MN1x<x<v>N`wk<&W<|sM`<:i <


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              6192.168.2.549710172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:54 UTC32OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/tapa.css HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              60192.168.2.549745212.102.46.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1191OUTPOST /api/event HTTP/1.1
                                              Host: plausible.io
                                              Connection: keep-alive
                                              Content-Length: 258
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-platform: "Windows"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Content-Type: text/plain
                                              Accept: */*
                                              Origin: https://fpso-yfb3p.ondigitalocean.app
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2023-11-16 17:11:58 UTC1191OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 66 70 73 6f 2d 79 66 62 33 70 2e 6f 6e 64 69 67 69 74 61 6c 6f 63 65 61 6e 2e 61 70 70 2f 72 6b 45 58 30 77 69 6e 30 78 30 37 38 36 78 30 39 39 39 78 72 6b 68 6b 78 70 45 72 72 39 39 39 78 2f 69 6e 64 65 78 2e 70 68 70 3f 63 6c 69 63 6b 5f 69 64 3d 36 31 31 68 35 61 78 7a 6c 70 31 66 77 63 74 66 26 63 6c 69 63 6b 69 64 3d 36 38 65 66 38 35 61 65 38 39 62 34 33 66 64 63 65 66 30 61 33 32 62 39 62 36 37 32 36 32 36 66 26 70 68 6f 6e 65 3d 2b 31 2d 38 33 33 2d 37 34 31 2d 35 32 32 38 26 72 65 7a 70 3d 36 31 31 68 35 61 78 7a 6c 70 31 66 77 63 74 66 2d 74 6e 63 6c 65 2e 63 6f 6d 2d 36 35 38 23 22 2c 22 64 22 3a 22 63 61 70 69 74 61 6c 31 2e 63 6f 6d 22 2c 22 72 22 3a 6e 75
                                              Data Ascii: {"n":"pageview","u":"https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#","d":"capital1.com","r":nu


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              61192.168.2.549747172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1191OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/ai2.mp3 HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Accept-Encoding: identity;q=1, *;q=0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: audio
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
                                              Range: bytes=0-


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              62192.168.2.549746172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1192OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/bsd9.mp4 HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Accept-Encoding: identity;q=1, *;q=0
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: audio
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715
                                              Range: bytes=0-


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              63172.66.0.96443192.168.2.549740C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1193INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/gif
                                              Content-Length: 14751
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "399f-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=vrdh__.OpRYsty3zaLpauOOnQopctonoK05I1kgXSDo-1700154718-0-AcfTf5Jv1zHh1QoxRhBwWjzqcZiBUic95o3uOHHx5BEraZaT/ECARRNTPQkJGzOirFKap9ajB+lCqHEuCCt8X2A=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2bdcc7306a-SEA
                                              2023-11-16 17:11:58 UTC1194INData Raw: 47 49 46 38 39 61 c1 00 47 00 f6 01 00 ff fd ff fd cc 01 fb df 64 fd e8 8f f9 d3 3b f8 e6 a0 fa f2 d1 d0 dc f0 98 b3 d8 7a a5 d7 7c a4 d4 f8 e5 a0 f6 f0 d3 a2 b9 db fa de 64 fb e7 94 7b a4 d5 f0 ec da a8 b6 d2 70 60 ef 82 72 f1 6d 5e ef 7b a4 d6 ea e9 e1 e4 da a8 fb df 63 71 61 f0 db e3 f5 ea e6 e0 d1 cb ba 83 75 ea dc e4 f5 f9 dd 64 73 63 f0 ea e7 e2 d5 d0 b6 84 76 ec 72 62 f3 7b a4 d4 fb df 61 e5 e1 e5 dc e3 f6 d1 cc b7 83 73 f3 fb df 60 dc e3 f5 e8 e5 df cb c5 c4 71 65 e7 7b a3 d4 e8 e5 e3 d1 cd b7 84 75 ef fb df 62 dd e3 f5 73 68 e2 7b a3 d3 e7 e4 e3 ca c4 c0 85 76 f0 7b a2 d3 70 69 de e6 e3 e0 c8 c3 c5 84 75 ec 71 69 df cc c6 bd 84 74 f3 70 68 df dc e2 f5 e3 df e7 cf c9 b8 83 72 f4 fc df 61 70 69 dc 7a a0 d2 a3 a3 e8 e1 e4 ec ec de a8 82 72 f2 6f 68
                                              Data Ascii: GIF89aGd;z|d{p`rm^{cqaudscvrb{as`qe{ubsh{v{piuqitphrapizroh
                                              2023-11-16 17:11:58 UTC1194INData Raw: 4b 77 6f 60 39 01 00 a3 5d 31 c8 10 9f bd 75 0d 23 a2 b3 16 c5 80 c4 8b e5 28 02 c1 78 51 e3 13 8b 1c bb 23 7a f4 11 52 a4 15 90 25 0d 8e ec 91 92 e1 4a 26 28 5b d2 7b 59 43 40 30 99 03 69 2a 89 89 73 62 10 84 13 7a ce 3c 29 d4 9d 81 a3 00 8e 9a 52 9a 14 29 d2 a6 12 9e 3a 9d aa 74 95 54 ab 36 01 14 6d a7 33 09 cf ad a0 6c d2 c2 56 a0 1b af b1 47 5b a5 1d 10 96 2c d0 b3 6a d1 96 55 47 cb d4 56 9f 55 be 16 ed 3a a3 6c d0 bb e6 f8 1e d1 2b 54 30 8c 5d 14 00 07 26 aa 38 80 e1 17 d6 1a 3b 66 ac f8 31 0d c9 96 87 10 c6 49 20 b3 0c cc 94 ef 76 36 02 3a 6f 69 22 a7 a7 6c 96 f9 b0 08 81 c6 9e 85 0c 4b b8 2c 61 6c 19 b4 89 e5 1e d5 b4 aa ef df c0 83 0b 1f 4e 3c 78 04 00 21 f9 04 05 0a 00 04 00 2c 00 00 11 00 c1 00 36 00 00 04 ff 90 c8 49 ab bd 38 eb cd bb ff 60 d8
                                              Data Ascii: Kwo`9]1u#(xQ#zR%J&([{YC@0i*sbz<)R):tT6m3lVG[,jUGVU:l+T0]&8;f1I v6:oi"lK,alN<x!,6I8`
                                              2023-11-16 17:11:58 UTC1196INData Raw: c3 34 d2 de e9 ce ab 91 ef d5 eb f2 f3 e5 aa 5c f7 f4 f9 52 fb da fd a8 fc e3 d7 cf 89 ad 5d 03 91 e4 43 88 83 42 85 87 10 23 3e 64 98 f0 86 2a 8a 37 24 6a 84 88 b1 22 0c 52 4f 2a b0 8b e6 d0 61 47 8f 2e 32 ff 3d b9 b0 b1 25 85 93 28 c7 7c 82 22 32 da a0 92 25 61 c6 dc b3 0a 0a 00 97 1a 73 ee 1c c2 6d 4d cd 5c 2e 85 0e f5 d1 47 a7 8d 9f 10 71 02 7d b8 74 88 1d 2c 50 a7 6e ac 4a 74 ca 1a 0c 60 c3 8a 0d 6b 93 65 05 72 17 c6 aa c5 e0 94 27 b1 44 52 a5 7e 6b 3b 87 2e 16 07 78 f3 e6 b5 7b 24 ad de bf 80 f1 ee c3 e0 80 30 d8 c2 87 c5 22 0e bb 98 71 d8 40 86 d5 36 56 bc 36 31 d8 5e 0e 8e 64 06 c4 96 2b 89 cd 30 08 07 fe 1b 68 34 e0 8a a0 5d 60 48 b7 da f3 89 d6 df 60 ff ab 4c 7b 1e ed ca ae 51 f2 45 b3 fb 04 80 7d bd c3 04 2f f1 fb de f0 2f c7 47 14 9f 97 1c 6b
                                              Data Ascii: 4\R]CB#>d*7$j"RO*aG.2=%(|"2%asmM\.Gq}t,PnJt`ker'DR~k;.x{$0"q@6V61^d+0h4]`H`L{QE}//Gk
                                              2023-11-16 17:11:58 UTC1197INData Raw: 0a 71 b6 33 a9 53 8a 35 9f 3f 2d 62 e4 95 8e 68 d1 25 10 9f 21 dd 09 54 e8 3d a7 4f 9d 20 9b 4a 75 a4 82 af 60 c3 8a d5 88 35 2b 92 a8 e1 e8 dc 1c cb 16 6c 53 b3 62 d0 ba e2 f3 e6 a6 d5 a1 70 e3 9e 9a 7b 2e e9 45 64 6f f3 86 c1 73 70 5e cd 95 55 ef 6e 14 2c 86 b0 4b c3 65 af b0 5c fa 69 61 64 c6 4a 0c 07 78 17 2c b1 62 75 97 31 67 46 e3 58 ad e7 cf a1 45 37 29 6d da e2 e3 5a 81 55 77 f1 b4 eb b4 e2 d4 b2 7d e2 96 0c 94 32 6c 7c b9 f5 1e 3e 36 a2 b8 f1 e3 c6 51 3b 14 81 bc f9 08 11 e2 40 48 9f 4e 9d fa f3 4b 96 0b 8a a8 ce 7d 7a f4 ee e0 c3 77 87 3e 6a bb f8 f3 e2 bf a3 5f cf 9d 14 fb f7 d4 a3 9b 01 e1 9e fc 18 fa da f0 43 61 ef 7e bd 15 fd d3 00 b8 5a 13 02 4a 52 e0 11 ac 31 71 a0 31 0b 26 91 20 30 0d 12 f1 a0 12 11 fe 02 9f 77 d2 54 28 c4 85 d2 05 e7 91
                                              Data Ascii: q3S5?-bh%!T=O Ju`5+lSbp{.Edosp^Un,Ke\iadJx,bu1gFXE7)mZUw}2l|>6Q;@HNK}zw>j_Ca~ZJR1q1& 0wT(
                                              2023-11-16 17:11:58 UTC1199INData Raw: d9 db 16 59 ea 06 c8 d4 be 83 b5 4e c5 02 18 b0 d7 40 82 70 0c 22 3c 68 70 a1 9f 89 c6 4a 98 80 58 b0 1f 46 7d 15 75 35 d4 b6 91 63 44 8f 1f a9 85 4c 75 ee 63 ab 92 26 dd 48 4c c9 6c a5 b9 91 8b 60 c6 64 93 86 a6 ca ff 7e 16 8f 69 ca f3 70 a7 99 34 e1 7c da 02 2a 92 ca 8b a7 50 a3 46 25 8a af aa d5 ab 58 ab 26 55 ba 2e ab 57 78 47 18 a6 4b f7 e2 ab d9 b3 68 f3 71 25 95 f6 6b d8 8b e2 c6 16 35 5a 66 26 d7 b6 5e df e2 ec 33 97 ee 18 a4 6b 6d de 1c 4b 98 42 59 bc 88 13 db 5b ab d0 62 ca 44 7d fd 8a e9 79 57 b1 55 59 25 c8 1d a3 6a b9 b3 e7 00 4a 1b 3b 76 99 59 b2 20 5c 29 45 37 dd 4c f6 b3 6b c5 34 2b 75 6b 19 97 ac e9 36 72 3e 1e 7e 5d 0f 33 e1 6d bb 79 0b 3f 8b 51 75 b0 df db fc dd 86 34 ec a0 6c 88 9a 85 2a 5f ce 1c 35 b5 61 d4 b3 3b fa 26 0e bb f6 ef 1d
                                              Data Ascii: YN@p"<hpJXF}u5cDLuc&HLl`d~ip4|*PF%X&U.WxGKhq%k5Zf&^3kmKBY[bD}yWUY%jJ;vY \)E7Lk4+uk6r>~]3my?Qu4l*_5a;&
                                              2023-11-16 17:11:58 UTC1200INData Raw: 78 bf ae 79 88 3a ae f0 d3 6c 11 d5 d2 c9 ed b3 ea 10 e7 84 a4 de 96 79 6d 3e 89 96 3b 25 6d a9 e8 9a ab ee ba ec b2 62 ed bb 93 81 0b 6d 55 db 66 c1 e7 39 19 a6 a1 29 a8 00 07 2c f0 c0 04 17 0c 6a 10 00 21 f9 04 05 0a 00 01 00 2c 00 00 01 00 c1 00 46 00 00 06 ff 40 80 70 48 2c 1a 8f c8 a4 6d 77 6b 3a 9f 3b 9b 72 4a ad 5a af d8 ac 76 cb b5 32 a1 e0 68 77 4c 2e 9b cf 68 25 13 b7 c3 b9 df 6c a7 34 4d af db ef 67 a6 6e cf e7 7f 99 73 78 82 63 38 81 83 87 49 7f 8a 8b 80 88 8e 56 6f 86 8f 8f 8d 52 96 52 8c 92 93 9b 36 70 85 9c 94 61 a2 5f 9a a0 87 9e 6e 3a a6 87 95 52 a3 4f ab 8e 3a a8 70 a5 b1 66 8a af 50 b6 b7 67 a8 36 b3 70 aa bd 69 b9 ba 72 c4 75 c1 6f aa 52 cb 91 c9 b8 62 97 d4 d4 95 d1 65 cf a9 d4 da 6e bc d8 54 c6 4e e2 4d df e0 54 dd 9f d5 9d b4 ea e7
                                              Data Ascii: xy:lym>;%mbmUf9),j!,F@pH,mwk:;rJZv2hwL.h%l4Mgnsxc8IVoRR6pa_n:RO:pfPg6piruoRbenTNMT
                                              2023-11-16 17:11:58 UTC1201INData Raw: fc 00 1a a2 df 2d fc 9d d5 1d 6d 01 66 36 4f 4e 07 4a e7 5f 82 10 fa 33 20 2e f4 c9 d7 43 84 18 2e b8 de 85 89 35 88 61 82 19 6d 68 59 5b 1f 42 18 62 23 ae f8 45 61 89 26 6a 58 60 62 fc b1 08 e2 3c 13 8d f8 a0 8c 33 7e 67 e3 7f 38 e2 97 d1 83 7e 79 d8 63 80 0e bd 78 56 8c 43 42 98 0d ff 78 73 09 99 64 82 cb 74 c2 db 7e f5 5c 52 c3 95 58 66 79 a5 0f 4f 0e e2 c3 97 60 86 19 e6 2e 52 42 65 5f 00 68 a6 a9 e6 9a 6c b6 b9 26 97 4f fa e0 e6 9c 74 d6 c9 a6 21 4c ae 34 9d 2f 76 f6 e9 67 9f 70 9e f4 e7 a0 84 fa 79 08 7a 37 49 a3 4c 2e 85 36 ea e8 a3 90 46 2a e9 a4 f1 a0 c7 4a 77 3f 4c aa e9 a6 9c aa 09 40 a7 a0 a6 a9 08 64 0c 21 8a 4e a8 a8 a6 aa ea aa 77 c2 f7 09 9f ab ca c9 ea ac 73 ca 4a 2b 9d ae e6 92 69 ac b7 f6 aa a6 ad be b6 39 c9 60 37 7d 10 ec b1 c8 1e 3b
                                              Data Ascii: -mf6ONJ_3 .C.5amhY[Bb#Ea&jX`b<3~g8~ycxVCBxsdt~\RXfyO`.RBe_hl&Ot!L4/vgpyz7IL.6F*Jw?L@d!NwsJ+i9`7};
                                              2023-11-16 17:11:58 UTC1203INData Raw: f6 da 70 b7 dd d2 db 70 ab 2d 37 48 74 d7 4d f6 dd 78 e3 dc ad a5 42 f0 8d cb df 9c 9a 0c f2 e1 88 27 ae f8 e2 8c 37 ee f8 e1 81 00 00 21 f9 04 05 0a 00 01 00 2c 00 00 04 00 c1 00 43 00 00 07 ff 80 00 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 90 45 3c 45 91 96 97 98 99 9a 9b 9c 9d 93 3c 94 9d a2 a3 a4 a5 a6 9a 9f a0 a1 a7 ac ad ae af 97 46 aa b3 95 b0 b6 b7 b8 ac 47 b3 bc ab b9 bf c0 c1 8b a9 aa c4 a0 b5 c2 c9 ca b8 c6 c7 45 cd be cb d2 91 cf d5 d6 d6 c2 45 bb bc d7 cf bd 94 c8 d3 e2 89 45 44 e6 e7 e8 e7 e1 b6 d0 e0 dd ed e0 e3 f2 85 e5 e9 f6 48 48 eb ac da df 3c 47 ef d7 fa 45 9b 27 ae 1c c0 67 e7 f2 05 58 c8 b0 a1 c3 87 10 23 46 fc 77 b0 db 37 7d 04 97 d5 bb 97 0e 5f 11 89 20 43 86 ac 48 92 18 c6 8c c9 0c 1e 4c e8 51 a4 4b 97 25 4b d2 42 39 6e 23 be
                                              Data Ascii: pp-7HtMxB'7!,CE<E<FGEEEDHH<GE'gX#Fw7}_ CHLQK%KB9n#
                                              2023-11-16 17:11:58 UTC1204INData Raw: 17 55 af ef b0 bb 83 7f 05 53 20 79 a5 da b7 f7 92 4d 5a f3 fa b9 ef f3 bf 8f 2f 1f d4 27 fa 1f a1 77 1f 7e d8 9d f4 59 2b bc 00 e8 91 7d 03 9a 42 57 81 28 f1 07 dd 2c 96 b5 c4 60 83 a5 40 68 a0 5a 1b 25 68 ce 44 09 f9 86 61 86 e2 69 78 a0 75 1e b6 17 d3 85 23 ea 52 e2 4d fa 49 c8 5a 82 96 a9 d6 e2 5c d8 c5 e8 4f 34 0a 41 a5 1b 75 37 3e a4 df 90 27 c6 52 0e 36 82 08 26 62 ff 90 2b 11 39 a4 8c 79 fd 23 62 8d 41 2d c9 24 26 1a 9a 04 e5 23 54 25 49 25 40 57 5e 59 d0 21 4f 35 64 65 25 4e a4 a9 e6 9a 6a 86 49 08 9b 70 a6 b9 25 23 ba fd 08 66 26 49 e4 a9 e7 9e 7b ce 59 11 9f 80 ea f9 4b 8f bb e1 19 e8 a1 88 06 ea 27 27 4e 24 ea 68 a2 bf fc a8 db 9d 97 24 d1 e8 a5 98 66 aa e9 a6 99 a2 c3 e9 a7 a0 66 9a 04 30 0c 69 37 aa 29 a7 7a e3 c4 29 a9 e2 22 69 95 78 a2 f9
                                              Data Ascii: US yMZ/'w~Y+}BW(,`@hZ%hDaixu#RMIZ\O4Au7>'R6&b+9y#bA-$&#T%I%@W^Y!O5de%NjIp%#f&I{YK''N$h$ff0i7)z)"ix
                                              2023-11-16 17:11:58 UTC1205INData Raw: db 4c 2f ce 37 eb fc 2e cf 3b 23 65 ec d0 28 b3 32 b4 b1 8c 25 ad f4 d2 94 04 02 00 21 f9 04 05 0a 00 01 00 2c 00 00 04 00 c1 00 43 00 00 07 ff 80 00 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 56 59 91 95 96 97 98 99 9a 9b 9c 59 56 9f 94 9d a2 a3 a4 a5 a6 90 9f a9 a1 a7 ac ad ae af 8e a9 b2 5a b0 b5 b6 b7 a4 5a b2 bb 93 b8 be bf c0 8a bc 9e bb ab c1 c7 c8 af bc bd c4 c5 c9 cf d0 9d ba ce 94 94 d3 d4 d1 d9 da 8b cb cc 5a df b4 cd c3 c6 db e5 cf d7 bb b4 9f 55 58 ed ee ea dd e4 e6 f3 be dd b4 ba ed 56 e0 eb ec f0 d8 f4 00 6f 8d f3 c4 ce 5b 35 82 55 98 c9 92 17 b0 21 ab 85 d5 0a 1e 9c 18 31 21 25 88 0e 33 b6 c2 b8 8e a2 47 82 17 55 69 1c 69 ea 5a c5 8f 1e f1 65 31 49 b2 a5 28 96 1d 51 52 fc f4 4d a4 cb 9b 9a 62 5a 94 e9 11 8b 3e 9b 38 83 56 d2 69 90 27
                                              Data Ascii: L/7.;#e(2%!,CVYYVZZZUXVo[5U!1!%3GUiiZe1I(QRMbZ>8Vi'
                                              2023-11-16 17:11:58 UTC1207INData Raw: 39 8a ef 90 b8 14 d5 89 92 8e 00 59 ce 03 5d f0 58 09 93 3f 41 c9 c8 03 01 74 e9 e5 97 5e 62 a9 4d 17 60 96 d9 a5 96 8b 88 39 93 9a 5b 9a e9 e6 9b 70 c6 29 a7 9c 64 ca 89 a6 22 6c 96 54 25 90 0a d6 39 e7 9f 80 06 fa a6 9f 70 ee c9 27 a1 82 26 aa e8 a2 8c 36 ea e8 a3 90 c2 28 0f a4 94 56 6a 29 a0 92 9a 73 e9 a6 9c 72 9a 69 39 9d 86 2a 6a a3 9f 72 33 ea a9 71 0a 89 6a a9 db a0 ea aa 9b 0a 9e ca aa 36 a3 4a 34 c8 67 82 e0 3a 51 ae bb 0a 82 e8 a6 b3 46 33 aa 83 13 7e 41 ec 8b c7 56 88 ec b2 ca 32 eb e0 17 aa 86 1a 2c 34 af 56 fb 65 ac b5 22 65 ad b5 d8 66 fb d3 b6 d5 7e e1 ea b4 cf 80 6b ae a8 e4 22 73 ee ba c0 6a cb ee bb 91 ba 0b ef bc 8b a6 7b 0c bd f8 26 6a ef 31 7c f6 bb ef 91 fd 4a c9 ab ae 04 17 6c f0 c1 94 04 02 00 21 f9 04 05 0a 00 01 00 2c 00 00 04
                                              Data Ascii: 9Y]X?At^bM`9[p)d"lT%9p'&6(Vj)sri9*jr3qj6J4g:QF3~AV2,4Ve"ef~k"sj{&j1|Jl!,
                                              2023-11-16 17:11:58 UTC1208INData Raw: d6 36 7d bb aa 3e 68 bb 79 af f3 fd 9b 63 70 b1 ff ae 81 8a bd eb b8 f0 a4 99 fb 19 77 9e f5 1f 2f e6 c0 a9 47 96 c7 ae b8 f6 53 00 c2 8b 1f 2f de 96 75 68 78 ff 7e a7 46 be 7d f9 58 26 05 35 fe 3b 7d fd 25 f7 f8 01 d8 fa e4 70 e5 ef 51 6a a4 21 e0 80 04 0e 88 58 7e 05 26 28 60 7d a8 cc e7 0e 83 90 98 21 e1 84 14 52 08 21 54 f9 55 a8 e1 84 b8 f8 f7 60 27 1b 86 a8 e0 88 0b d2 43 22 89 21 6a 98 8b 83 2c 81 78 e2 8b 2f a2 03 e3 8c 0a 9a b1 cc 6a 17 3a 92 06 2a 3b 9e d3 a3 29 36 2e 13 0e 29 3f 3e 42 a3 8c 66 c0 68 49 b7 90 46 15 d9 88 93 88 30 c9 8d 94 89 40 b9 08 95 33 61 b9 88 95 1d 69 69 08 97 89 78 79 52 92 34 0a 28 e6 43 67 0e 42 66 99 69 da 17 58 8e 01 c1 e9 26 22 72 d2 53 e7 9c 85 dc 79 8e 9e 78 d2 65 14 9f 63 02 6a 89 a0 d3 10 da 91 80 f0 fd 09 cb 45
                                              Data Ascii: 6}>hycpw/GS/uhx~F}X&5;}%pQj!X~&(`}!R!TU`'C"!j,x/j:*;)6.)?>BfhIF0@3aiixyR4(CgBfiX&"rSyxecjE


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              64192.168.2.549748172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1208OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/vsc.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              65192.168.2.549749172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1209OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/msmm.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              66172.66.0.96443192.168.2.549738C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1209INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/png
                                              Content-Length: 99389
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "1843d-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=OV30r41.8g8v1X.BN.cX62H_jcPNbv78fYdmWmXB8tg-1700154718-0-Acp2tsSWYeTHedG9KokP1YHfo6IyAUn0lGG1phO+woKhaIEQtT9tWAQZzF+4rQqPfK+/fA3vI2Wv0EML75VgbHQ=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2bce1c284a-SEA
                                              2023-11-16 17:11:58 UTC1210INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 20 00 00 03 8c 08 06 00 00 00 9c 95 c2 7e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                              Data Ascii: PNGIHDR ~pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                              2023-11-16 17:11:58 UTC1211INData Raw: 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38 2c 09 93 63 cb b1 22 ac 0c ab c6 1a b0 56 ac 03 bb 89 f5 63 cf b1 77 04 12 81 45 c0 09 36 04 77 42 20 61 1e 41 48 58 4c 58 4e d8 48 a8 20 1c 24 34 11 da 09 37 09 03 84 51 c2 27 22 93 a8 4b b4 26 ba 11 f9 c4 18 62 32 31 87 58 48 2c 23 d6 12 8f 13 2f 10
                                              Data Ascii: Bdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/
                                              2023-11-16 17:11:58 UTC1212INData Raw: 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5 66 d5 65 fb 49 fb b3 f7 3f ae 89 aa e9 f8 96 fb 6d 5d ad 4e 6d 71 ed c7 03 d2
                                              Data Ascii: Wf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq
                                              2023-11-16 17:11:58 UTC1213INData Raw: d8 d7 7c d3 fe a7 a9 a9 11 47 93 03 87 c3 d1 ea fb 65 32 05 63 30 18 68 6a 72 b7 29 87 c3 89 d3 e9 00 03 18 0d 46 8c 01 01 ee 7d 63 50 10 ae e6 fd 8f c1 60 c0 14 e4 ae 93 b6 fb 37 03 78 f7 e3 9e ed f6 ec eb 0c 06 83 b7 7e bc fb 93 a6 96 76 e9 79 cf 60 30 7a cb e3 74 b9 70 35 ef 57 7c eb 2e 30 30 d0 ef 6d b5 a9 a9 a9 55 7b f3 b4 99 40 4f 5b b4 db 69 6a 6a f2 fe a6 79 be e7 0e 87 c3 b3 63 27 d0 f3 99 37 b7 61 a3 d1 48 7d 7d 3d f5 f5 f5 de 7d b1 d1 68 f4 ee 0b 5c 2e 17 4e 97 d3 5b f7 be f5 e9 59 bf 31 20 c0 bb ff bc 1c 75 e0 bb 0f f3 7c 37 00 02 02 03 dd db 17 14 e8 6d 0f 9e ef 99 67 bf 1c 10 10 e0 fd be 1b 0d 06 6f 9b 77 38 1c 38 5d ce d3 7e ab 5c 2e 97 77 19 4e 97 13 5c 78 eb 27 28 28 c8 fb 7b e1 70 38 bc f5 1c 14 14 44 90 c9 44 80 cf 3e c0 f3 9b 66 b7 37
                                              Data Ascii: |Ge2c0hjr)F}cP`7x~vy`0ztp5W|.00mU{@O[ijjyc'7aH}}=}h\.N[Y1 u|7mgow88]~\.wN\x'(({p8DD>f7
                                              2023-11-16 17:11:58 UTC1215INData Raw: 0c 20 da fb 5d 04 bc 17 3a 7c eb d3 f3 1d f1 fd 2d f4 bc e6 fb 7d f4 6d 17 ee 7d b6 91 00 63 cb 45 11 97 cb d5 ea 42 4a db cf d2 d8 26 cc 73 7f b7 1d 38 1c 4e 02 03 03 bc 21 80 d3 e9 68 bd 1e 9f ef 6c db 76 d6 b6 7c be c7 95 be fb 3e 6f bb 6e fe 2d 6c fb fd 32 18 0c ee b6 de e6 98 a7 bd ef a1 e7 38 cb 3b 9d d1 e0 3d 6e 68 99 b8 e5 f7 d4 53 06 df ef 77 db 63 2a 83 c1 e8 0d cc da ab b3 f6 8e df 3c cb f0 bd e0 e3 0e 1c 5d 2d 6d d7 e7 f8 cf 7d a1 c6 1d ae f8 b6 83 b6 17 e4 ce 76 fc e9 1b ee 78 ea c0 53 0f 01 9e 90 a7 9d 65 f9 ee bf 8c 01 46 8c 06 a3 02 88 6b 90 e7 f7 1a 5a ef 9f 7d db a0 ef b1 48 cb 45 54 43 ab ef 8b 6f db 6a 7d 8c d4 f2 7b f1 4d e7 3b be fb 40 cf 85 54 df ef e3 99 8e ff db 3f 1e 70 1f ff 7b ca 7f b6 63 84 56 c7 c8 3e df fb 33 1d 5f b5 fd 4d
                                              Data Ascii: ]:|-}m}cEBJ&s8N!hlv|>on-l28;=nhSwc*<]-m}vxSeFkZ}HETCoj}{M;@T?p{cV>3_M
                                              2023-11-16 17:11:58 UTC1216INData Raw: 07 13 10 10 d0 a1 b6 6d dd ba 75 ec d8 b1 83 98 98 18 ee bd f7 5e 42 43 43 bd ef f5 ef df 9f 1f fe f0 87 ac 59 b3 86 d2 d2 52 1c 0e 87 df cb a3 5b 30 44 44 44 44 44 44 e4 5b eb bd f7 de e3 9f ff fc 67 bb ef d9 ed 76 3a 77 ee cc d4 a9 53 e9 d2 a5 4b ab 13 f8 8e e2 a6 9b 6e e2 d6 5b 6f 6d f7 bd ce 9d 3b 33 7d fa 74 d6 af 5f 8f cd 66 63 cc 98 31 7e 2d 8b 02 08 11 11 11 11 11 11 f9 d6 09 09 09 e1 ce 3b ef a4 b1 b1 f1 ac d3 05 05 05 d1 b7 6f 5f 82 82 82 3a dc 36 8e 1b 37 8e d0 d0 50 ba 75 eb d6 ee fb 46 a3 91 f0 f0 70 46 8d 1a e5 d7 70 c5 e9 74 02 06 0c 2e 97 cb a5 a6 27 22 22 22 22 22 72 75 d3 a9 9b 74 54 13 27 7e 1f 50 0f 08 11 11 11 11 11 11 11 f1 23 4f 78 a6 41 28 45 44 44 44 44 44 44 c4 ef 14 40 88 88 88 88 88 88 88 88 df 29 80 10 11 11 11 11 11 11 11 bf
                                              Data Ascii: mu^BCCYR[0DDDDDD[gv:wSKn[om;3}t_fc1~-;o_:67PuFpFpt.'"""""rutT'~P#OxA(EDDDDDD@)
                                              2023-11-16 17:11:58 UTC1217INData Raw: 7d 45 7d 7d 3d 3d 7b f6 24 3a 3a 9a b0 b0 30 6c 36 1b 87 0e 1d e2 c0 81 03 1c 39 72 04 9b cd c6 c8 91 23 89 89 89 a1 73 e7 ce 0a 20 2e 5e 1c f1 b7 02 af b9 ff 5a 55 b8 87 b9 63 5b 7a 37 94 6e fb a0 a5 67 83 47 b9 95 3d e5 33 88 f3 f6 94 28 a5 74 7b cb db e3 e2 a2 01 13 69 cf 6f 21 4d 15 2c 17 24 81 8c 2d 5b c8 68 e7 9d c2 97 a7 f2 cc db aa 21 11 11 11 11 f9 f6 a9 ab ab e3 eb af bf e6 e0 c1 83 f4 eb d7 8f 41 83 06 d1 a5 4b 17 00 aa ab ab d9 bb 77 2f 07 0e 1c 20 34 34 94 e0 e0 e0 8b be 72 7f 3e 6a 6b 6b d9 b9 73 27 c5 c5 c5 38 1c 0e ba 74 e9 c2 a1 43 87 b0 db ed 00 34 34 34 70 e8 d0 21 3e fd f4 53 1a 1a 1a 08 08 08 60 d0 a0 41 f4 e9 d3 e7 b2 dc 82 e1 74 3a 39 70 e0 00 3b 76 ec 60 d7 ae 5d 00 98 cd 66 86 0c 19 42 74 74 34 46 a3 11 a7 d3 49 f7 ee dd d9 b3 67
                                              Data Ascii: }E}}=={$::0l69r#s .^ZUc[z7ngG=3(t{io!M,$-[h!AKw/ 44r>jkks'8tC444p!>S`At:9p;v`]fBtt4FIg
                                              2023-11-16 17:11:58 UTC1219INData Raw: 3d f3 fd 77 90 10 a0 af be 88 88 c8 35 ab ae 88 77 de 75 12 3b 71 00 77 45 c1 5b ef 7e 41 f5 25 5a 74 78 5a 2a 9b 72 53 b9 33 42 d5 ac ba ba fc 0c 06 03 01 01 01 04 07 07 9f 71 9a e0 e0 60 02 02 02 5a 3d bd e1 72 88 89 89 21 21 21 01 b3 d9 7d 3c 6f 32 99 b0 58 2c dc 70 c3 0d 44 47 47 33 74 e8 50 46 8f 1e ed 1d 20 f3 ba eb ae 23 21 21 e1 a2 6e 6d 38 1f 5f 7f fd f5 69 bd 18 0a 0b 0b d9 be 7d 3b 87 0f 1f c6 e9 74 d2 a7 4f 1f ef e0 99 ad 76 29 cd b7 be 28 80 b8 14 02 86 90 30 c1 7b 9a c6 8e bd ee 13 d9 d2 22 ab f7 04 34 69 f4 70 c2 4c 09 8c 9a d0 f6 e4 db 4e 69 91 d5 bb a8 94 a1 d1 e7 b5 ea 9c 57 b2 60 ca 22 56 6f da c2 96 cd 9b 78 f3 89 24 6f 2f 8b d2 a5 d9 6c f4 9e b5 db c8 fb ed c3 64 35 9f f0 9b 6e 99 cb 8a f5 5b d8 b2 65 0b f9 af cc 25 61 53 1e 05 ed ae
                                              Data Ascii: =w5wu;qwE[~A%ZtxZ*rS3Bq`Z=r!!!}<o2X,pDGG3tPF #!!nm8_i};tOv)(0{"4ipLNiW`"Vox$o/ld5n[e%aS
                                              2023-11-16 17:11:58 UTC1220INData Raw: 8e 11 fe 83 41 fc f9 a9 68 1e bc ae 91 b7 96 6c e7 cf 9b 5a 8e 31 ab de ff 80 1f 3d 7a 90 9d bd 7b f3 eb a7 62 f9 f3 7f f6 c6 5c 5a c9 4f 66 ac e3 9d f2 0b 3f a9 b5 ff 6b 03 0f 3e fa 15 6f 7d dd 89 e9 3f 8b e5 cf 3f 8b 20 f6 eb 63 3c f5 5f 1f b3 ae f2 7c d7 dd c8 eb 4f 6f e7 ad 9a 9e fc e4 d7 b1 3c 75 6f 28 a6 2f 8e f2 93 79 5b bc 63 da 55 e5 7c cc bd 4b 6c 84 25 f7 e5 8f 4f c5 f2 c7 07 c3 68 d8 74 90 07 e7 b6 4c 63 df 51 c0 83 ff 5e cc 6b 75 dd f9 c9 2f 63 f9 f3 2f fb 32 a6 ee 18 4f 3d fa 01 7f fe d7 d5 17 42 9c 6b b0 e0 09 2a 2e 27 9b cd 46 55 55 15 b5 b5 b5 de 32 1c 39 72 84 ea ea 6a 1a 1a 1a a8 a9 a9 e1 c8 91 23 de f2 d7 d6 d6 72 f4 e8 d1 cb 76 0b c6 59 cf 88 c3 c2 f8 ce 77 be 43 63 63 23 07 0e 1c e0 d0 a1 43 97 74 f9 7a 0a 46 db 7d 54 9c 05 13 45 ee
                                              Data Ascii: AhlZ1=z{b\ZOf?k>o}?? c<_|Oo<uo(/y[cU|Kl%OhtLcQ^ku/c/2O=Bk*.'FUU29rj#rvYwCcc#CtzF}TE
                                              2023-11-16 17:11:58 UTC1221INData Raw: 9c ec da 74 0c 7b 54 24 63 a2 00 a2 f9 f1 f2 68 7e dc 76 c6 90 de c4 0e 2c 86 ea 46 dc 37 c0 b6 e5 64 e7 a7 27 b1 77 09 c3 74 6c 2f 5b 3f 6d fd 5e 2f e0 ad 7f 35 87 06 e7 75 dc 1f c1 98 28 e3 e9 e5 d8 6f a3 0a 08 df 55 c9 5b 76 23 77 86 d6 b2 f5 d3 2f 5a cd 6a ef 09 f6 0f 8e 52 fc 38 0c 3b df 0f e6 68 25 9b ca 60 cc ec 81 de f0 01 80 2e 37 f2 f3 b7 6f 74 ff bf f5 c3 f3 5a f7 f7 6e 1e d4 aa de c2 fb 75 06 8e 51 76 08 88 08 c3 7c 3d f0 e1 5e 5e fa 4e 28 77 8d 35 13 6e 32 62 ba 35 85 0f 6f f5 34 96 72 3e 2c 83 f8 ef 40 91 b5 f5 fa 6c 21 41 50 e6 09 33 ae 8e b6 7d e2 c4 09 9c 4e 27 a1 a1 a1 df 7c 9a 15 1a 8a d3 e9 e4 c4 89 13 ad 06 54 f4 a7 2e 5d ba 60 34 1a bd 3d 2f 1c 0e 07 5f 7f fd 35 ef bf ff 3e 01 01 01 38 9d 4e 1a 1a 1a 70 38 1c ad 82 92 ce 9d 3b 5f 96
                                              Data Ascii: t{T$ch~v,F7d'wtl/[?m^/5u(oU[v#w/ZjR8;h%`.7otZnuQv|=^^N(w5n2b5o4r>,@l!AP3}N'|T.]`4=/_5>8Np8;_
                                              2023-11-16 17:11:58 UTC1223INData Raw: cd 57 ff 7d 8d 23 2e ca 9f 67 95 09 a4 d2 7c 8b c8 a6 02 ac 27 d2 48 ed de f2 b6 6d 4b fb 4f c1 08 1f 99 44 02 cd e3 40 ac ca a7 e0 61 4b ab 71 20 ec db df 6f b9 3a 1e 9f c6 38 9f 6d 08 1b 99 e4 1d 57 a2 60 93 67 e9 93 b1 0c 05 88 66 78 b2 19 76 97 c3 a6 82 96 c7 3b 26 0f 6f 1e 5f a0 9c ec e9 93 58 b8 d3 1d 5a 4c 5b ba 89 8c 11 e1 44 8f 48 25 7a 44 2a e9 8f 59 c9 1c 3d db 7d fb 04 d0 70 b6 1f 40 bb 95 85 e3 67 93 5d 0b 90 c4 fc 35 8b 48 eb 63 26 ee 96 34 e2 6e 49 63 da fd 39 cc 9e f4 8c 3b 3a a8 6d de ad c7 59 98 1c ba dc 3d cf a6 42 f6 d4 a6 b5 6c b7 a3 88 e5 3f 9c ea 1e f7 82 04 e6 be bd 9c f4 7e 60 be d1 82 99 e6 71 20 b6 14 52 ea 48 f0 19 9f c3 46 ee 2f 93 99 b7 de bd 3d e9 7f f9 90 b9 a3 4d ad 42 0b 9a da f4 a4 38 b0 a7 65 fc 0d 3f b1 3b da e9 bd 31
                                              Data Ascii: W}#.g|'HmKOD@aKq o:8mW`gfxv;&o_XZL[DH%zD*Y=}p@g]5Hc&4nIc9;:mY=Bl?~`q RHF/=MB8e?;1
                                              2023-11-16 17:11:58 UTC1224INData Raw: fa 7c cd db 93 f6 bb 45 64 8c 68 9b a0 84 33 6e 7c 12 6c 6a e9 5b 11 97 10 dd d2 85 7f a8 85 c9 64 b5 f4 19 31 4f 26 c9 e7 f6 25 d3 d8 0c 5e 7e 64 0f d3 ff 52 88 bd 2c 9b c7 26 65 9f be 59 a1 49 cc ff 6d fa 37 8e ac 1b 7d f7 02 16 16 3d c6 dc d5 a5 67 d8 06 20 6a 1a 2f 3e 62 f1 06 02 71 f7 2f 62 fe ce bb 79 e6 63 3b b6 f5 0b 99 ba 7e e1 e9 d3 3f e1 3b f6 44 38 a9 0b 5e 64 df 2c 77 1d 97 be f1 18 13 de 68 a7 bc cf cf 20 ce b3 cf 88 4f 23 63 54 36 0b b7 d8 a1 b6 80 85 f7 26 e3 5d 4b f7 14 52 c6 e6 91 b7 e9 d2 b6 84 f0 41 c3 31 53 e0 0e 8e 56 3f c6 d8 d5 00 d3 58 be 25 03 4f 4c 63 1e 9f 4e ca ef 0a 5b 06 52 c5 c4 e4 5b 86 5f 3b 63 94 88 88 88 c8 69 aa 37 94 f3 16 70 d7 0f 6e a0 4b bb 67 43 d1 dc 9e fe 05 2f 2d 3d c9 5b 1b 4e 92 78 7b 1c 3f 9e f9 15 ef 2c d9
                                              Data Ascii: |Edh3n|lj[d1O&%^~dR,&eYIm7}=g j/>bq/byc;~?;D8^d,wh O#cT6&]KRA1SV?X%OLcN[R[_;ci7pnKgC/-=[Nx{?,
                                              2023-11-16 17:11:58 UTC1225INData Raw: 0f 0a 20 44 ae 45 0e 00 1b 45 6f 2c 23 ab b6 f9 b5 f8 69 24 2b 7f 10 11 11 11 11 91 cb ec 54 83 fb c1 13 0a 20 44 ae 39 85 64 8e 9e e1 7d b4 a9 9b fb e9 26 d1 01 aa 1d 11 11 11 11 11 b9 bc 0e d7 d5 e1 42 01 84 c8 35 e8 7a 86 8c 37 c1 7a 3b 10 46 f4 e8 24 d2 a6 ff 94 69 23 34 f8 a4 88 88 88 88 88 5c 7e 27 1b 1a 70 b9 14 40 88 5c 83 c2 49 fd dd 26 52 55 11 22 22 22 22 22 72 15 70 3a 5d 0a 20 44 44 44 44 44 44 44 c4 bf 9c 4e 17 2e c0 a8 aa 10 11 11 11 11 11 11 11 7f 53 00 21 22 22 22 22 d2 81 98 4c ee 51 a5 eb ea 1b 55 19 72 c5 79 da a1 a7 5d 8a b4 cb e0 fe a7 00 42 44 44 44 44 a4 03 09 ef 11 0a 40 f9 d7 36 55 86 5c 71 9e 76 e8 69 97 22 ed 69 ce 1f 14 40 88 88 88 88 88 74 24 fd af ef 06 c0 9e bd 47 55 19 72 c5 79 da a1 a7 5d 8a 9c 8d 02 08 11 11 11 11 91 0e
                                              Data Ascii: DEEo,#i$+T D9d}&B5z7z;F$i#4\~'p@\I&RU"""""rp:] DDDDDDDN.S!""""LQUry]BDDDD@6U\qvi"i@t$GUry]
                                              2023-11-16 17:11:58 UTC1227INData Raw: 78 c2 07 df de 0f 97 fb b4 fd 12 f5 80 70 b5 29 b8 c2 07 11 11 11 11 11 11 91 ab 4b eb 71 1c 2f f7 b9 bb f1 92 6f 8e eb f4 0d 13 11 11 11 11 11 11 91 2b e9 ca f4 7a f0 65 d4 87 20 22 22 22 22 22 22 22 fe e6 97 00 42 c3 3f 88 88 88 88 88 88 88 5c 5d ae f4 b9 ba 7a 40 88 88 88 88 88 88 88 88 df 29 80 10 11 11 11 11 11 11 11 bf 0b 54 15 88 88 88 88 88 88 9c 1b 97 ee 37 17 b9 60 df 8a 1e 10 1b 37 6e e4 a9 a7 9e 62 e3 c6 8d fa c4 45 44 44 44 44 44 44 ae 80 6b b2 07 84 cb e5 a2 b1 b1 11 bb dd 0e 40 5d 5d 1d 76 bb 9d ba ba 3a aa ab ab 01 30 99 4c 04 05 05 61 30 18 d4 0a 44 44 44 44 44 44 44 fc ec 9a 0a 20 1c 0e 07 35 35 35 54 54 54 f0 b7 bf fd 8d a5 4b 97 02 78 c3 88 25 4b 96 10 14 14 04 c0 ac 59 b3 78 e0 81 07 88 8c 8c a4 73 e7 ce 04 04 04 a8 35 88 88 88 88 88
                                              Data Ascii: xp)Kq/o+ze """""""B?\]z@)T7`7nbEDDDDDDk@]]v:0La0DDDDDDD 555TTTKx%KYxs5
                                              2023-11-16 17:11:58 UTC1228INData Raw: 84 d2 bf ca cb cb d9 b0 61 c3 19 df bf f9 e6 9b 31 9b cd aa a8 0b a0 a7 60 5c 80 ea ea 6a 06 0e 1c c8 d6 ad 5b b9 ed b6 db 28 2e 2e 06 a0 a2 a2 82 b5 6b d7 02 ee c7 6e 8e 1c 39 92 07 1f 7c 90 9a 9a 1a b6 6e dd ca 17 5f 7c c1 0d 37 dc 40 62 62 22 9d 3b 77 e6 af 7f fd ab 77 3a 80 09 13 26 10 19 19 09 40 6c 6c 2c 1f 7c f0 01 89 89 89 ec db b7 8f 2e 5d ba 5c fc 17 69 f5 63 dc fd 74 01 f6 33 4d d0 3d 81 f4 47 7f c1 ec ef c7 b5 7a 14 a7 7d e7 62 a6 4e 5f ee 0e 2f a2 d2 59 f4 7c 06 49 66 13 f6 b2 1c 1e bf df 13 32 24 30 f7 ed e5 a4 f7 03 b0 91 fb cb 64 e6 ad 07 48 62 ee ca 3f 90 1e 65 82 13 05 64 de ff 18 59 cd 77 83 a4 3f bf 89 b9 63 4d a7 05 10 ee a0 61 2e 2f 3f 99 4e 5c 77 b0 6d ce 64 c6 23 59 cd e1 89 99 39 af ad 66 46 ac be bc 22 22 22 22 a2 00 42 2e ad fd
                                              Data Ascii: a1`\j[(..kn9|n_|7@bb";ww:&@ll,|.]\ict3M=Gz}bN_/Y|If2$0dHb?edYw?cMa./?N\wmd#Y9fF""""B.
                                              2023-11-16 17:11:58 UTC1229INData Raw: 29 c3 86 0d 63 d7 ae 5d 58 2c 16 6f 8f 88 ed db b7 73 ec d8 31 fe f7 7f ff 97 8c 8c 0c 62 62 62 18 39 72 24 21 21 21 58 2c 16 82 82 82 18 33 66 cc c5 0d 42 19 37 9c c9 40 36 40 f9 52 72 36 4f 6b 19 fc b1 d5 5e c5 c6 a9 b6 af 85 9b 89 06 0a 00 28 a5 f4 30 24 f4 39 fb ea 8a de 5b ec 0d 1f cc f7 2e 61 e5 cf 2c de 31 27 0a b5 ef 16 11 11 11 11 e9 70 1a 1b 1b 29 2e 2e e6 d4 a9 53 e7 34 bd c5 62 e9 70 db d8 bf 7f 7f 7a f7 ee 7d 4d 7f 8e 61 61 61 0c 1c 38 90 35 6b d6 70 ea d4 29 06 0e 1c c8 4d 37 dd 74 cd df 76 d1 61 03 88 b3 09 0d 0d e5 e6 9b 6f e6 e6 9b 6f 66 db b6 6d fc f5 af 7f a5 6b d7 ae 34 36 36 72 cf 3d f7 00 70 c3 0d 37 b0 7b f7 6e 0a 0b 0b 59 b7 6e 1d 36 9b 8d 7b ef bd 97 da da 5a 42 43 43 fd 53 30 93 85 e4 29 26 b2 df b0 03 76 b2 7f 39 1d d3 13 0b b8
                                              Data Ascii: )c]X,os1bbb9r$!!!X,3fB7@6@Rr6Ok^(0$9[.a,1'p)..S4bpz}Maaa85kp)M7tvaoofmk466r=p7{nYn6{ZBCCS0)&v9
                                              2023-11-16 17:11:58 UTC1231INData Raw: 93 ba ba ba b3 4e 17 12 12 c2 ff f7 ff fd 7f 84 84 84 74 b8 6d dc b0 61 03 3d 7b f6 e4 c6 1b 6f bc 24 d3 29 80 b8 02 01 04 b8 6f b5 58 bc 78 31 c5 c5 c5 67 0d 21 ec 76 bb 77 40 93 b3 0d 2a 39 7d fa 74 62 63 63 99 33 67 0e dd ba 75 d3 de 40 44 44 44 44 44 14 40 c8 35 e1 6a 08 20 3a f4 30 9b 61 61 61 3c f0 c0 03 c4 c6 c6 32 7d fa 74 ef eb 7b f7 ee 25 2f 2f cf fb f7 e7 9f 7f 4e 56 56 16 9f 7f fe b9 f7 b5 bc bc 3c f6 ee dd db 6a 79 f3 e6 cd e3 e1 87 1f d6 63 6b 44 44 44 44 44 44 44 2e b1 0e 1d 40 18 8d 46 ae bb ee 3a e6 cc 99 c3 a4 49 93 18 3f 7e 3c ef be fb 2e 9d 3b 77 66 c3 86 0d c4 c6 c6 12 1b 1b cb a4 49 93 98 3f 7f 3e 93 26 4d f2 be b6 61 c3 06 3a 77 ee cc bb ef be cb f8 f1 e3 b1 5a ad c4 c4 c4 d0 a3 47 8f 6f c5 e3 4f 44 44 44 44 44 44 44 2e a7 c0 8e be
                                              Data Ascii: Ntma={o$)oXx1g!vw@*9}tbcc3gu@DDDDD@5j :0aaa<2}t{%//NVV<jyckDDDDDDD.@F:I?~<.;wfI?>&Ma:wZGoODDDDDDD.
                                              2023-11-16 17:11:58 UTC1232INData Raw: 9b 12 11 11 11 05 10 22 22 22 a7 31 f5 26 21 e1 14 e6 37 8e d0 60 8e c4 d2 7c 5b 83 7d 5b 11 4f 1f 0a 22 e3 a1 5b 98 36 a0 f9 a4 3a 61 30 a9 23 b7 31 e3 c5 0a b2 76 0c f1 09 09 9c 98 47 27 b2 68 7c 6f 00 92 86 18 29 ff 4d 19 d9 e5 c1 2c 79 7c 2c 96 4e 00 83 31 d7 7d c0 3d 05 27 28 ac 02 73 e5 11 b2 ea 83 99 ff d0 38 d2 22 dc 4b b1 0c eb 0a ff 6f 17 39 25 07 b1 8f 3c 3d 34 30 45 44 61 31 9e a4 57 ee 29 f0 96 d5 49 d1 3f 4a c8 aa 0d 66 fe a3 df 23 2d c2 9d 8a 58 12 06 93 f4 ee c7 dc f3 49 19 ab 2a 62 dc a1 c1 79 28 77 76 61 c9 cf 3d 65 07 4b ec 0e 6c 99 15 14 ec a9 22 3d 32 1c db 27 a5 2c ae 35 32 6d ea 58 32 86 86 b8 a7 49 3c 42 ce f3 5b 29 20 58 ed 4a 44 44 44 ae 28 3d 05 43 44 44 2e 4a 49 49 09 b3 66 cd 62 d4 a8 51 cc 9a 35 8b 92 92 12 3f ad c9 c9 8e dd
                                              Data Ascii: """1&!7`|[}[O"[6:a0#1vG'h|o)M,y|,N1}='(s8"Ko9%<=40EDa1W)I?Jf#-XI*by(wva=eKl"=2',52mX2I<B[) XJDDD(=CDD.JIIfbQ5?
                                              2023-11-16 17:11:58 UTC1233INData Raw: 8e 79 fd 41 9e 5e f2 11 fb 46 47 60 09 87 f2 e2 4a b2 b6 35 12 3d 32 86 71 e7 dc ee 8d c4 4d 8c 61 da 17 5f f2 cc 0b f9 94 a6 5c 4f 92 e7 31 9c 07 1a 89 1e 36 98 f4 01 00 5d b1 c4 87 60 fa aa 8a 79 2f 6e 65 e6 b8 ae 50 56 ce ab 5b 9d 44 f7 86 f2 f3 2c 7f 98 25 8e 5f 58 b7 f2 cc 9b 9b 38 5a 16 49 5a 14 ec cc db cf e2 23 6a a7 22 22 22 a2 00 e2 2a 50 c0 ef ef cb a6 e8 60 18 49 13 a7 31 a3 7b 35 45 ab 57 91 f7 ca 3c f2 3e de c7 f2 d7 e6 90 d0 e6 5c bb e0 77 0f 93 75 d8 44 ea e4 19 f4 3a b1 85 a2 88 eb 9b c3 87 72 72 1e bf 9b 67 3e b6 63 ea 93 40 ca bd 69 98 29 67 cb 9a 5c 32 1f c9 e3 fd 59 2f f2 f2 c3 09 2d 5d 71 1d e5 e4 3e 31 95 79 eb 6d ee e9 27 cf c0 1c 0a d5 c5 39 ac fa 38 97 cc cd 79 58 9f 5c c9 a2 49 66 08 89 26 69 d6 0c c2 36 2f 27 77 27 24 4c 9c c1
                                              Data Ascii: yA^FG`J5=2qMa_\O16]`y/nePV[D,%_X8ZIZ#j"""*P`I1{5EW<>\wuD:rrg>c@i)g\2Y/-]q>1ym'98yX\If&i6/'w'$L
                                              2023-11-16 17:11:58 UTC1235INData Raw: 53 af a6 b2 88 88 88 88 88 c8 35 41 01 04 16 12 06 9d de a9 36 ac 57 af 33 9f 6c 0e 8d 3e ed f1 6f b6 2d 1b c9 03 b8 35 e9 b4 5b 36 00 88 1a ce 38 33 b0 b3 80 c2 2a 80 30 92 7e b6 82 15 6b de 64 c6 d0 f6 d6 d2 8b f0 a8 8b dd b6 8b 5b 87 e5 c6 81 a7 77 37 0e eb 45 db 9a 09 1b 9b c1 8a d7 d6 f2 e6 ac b8 76 97 d3 2b 3c fa 9c 4a 1b 3d 3a 8d 38 a0 60 fd c6 56 8f d0 b3 6f cb 67 55 2d c4 7d df d2 3c aa 7b 34 09 13 00 b2 58 f8 db 6c 0a 0f f8 3e c5 21 9a f4 57 f2 79 f3 95 0c 92 ce 72 af 76 f4 50 77 c0 94 f5 bb 67 c8 de 5e 8e dd e1 f3 de 94 15 e4 af 5c 41 c6 d8 73 1f e4 c0 32 e8 fa d3 5e 2b da bc ca 3d d2 7d b2 a5 dd c7 05 9a e2 47 91 02 d8 df b1 b2 07 a0 cf 10 86 9b 81 2d bf 67 de 8b 05 94 56 f9 6c 97 29 89 b9 1f af 65 c5 f3 e9 44 5f 8e af c5 d5 54 16 11 11 11 11
                                              Data Ascii: S5A6W3l>o-5[683*0~kd[w7Ev+<J=:8`VogU-}<{4Xl>!WyrvPwg^\As2^+=}G-gVl)eD_T
                                              2023-11-16 17:11:58 UTC1236INData Raw: f4 9b cc cc bb 4d 50 9b 4d e6 ff cb a5 dc f7 84 d3 61 c3 fa e2 42 b2 6b 6d 1c ea 97 42 92 19 e8 6e e6 fa 50 80 3c f2 b6 b4 39 41 b7 59 c9 fc af 85 ed 9e 40 f6 ea e7 ee 69 71 f4 e8 39 3c 22 f2 02 d7 71 7e c2 30 f7 73 5f e9 cf cb b3 b6 1a ff 01 87 0d eb 5f e6 b2 70 e7 f9 2d 31 fc 96 3b 48 01 56 fd 5f 26 1f 94 43 ca f7 53 5a 3f 45 c2 1c cd 90 da 52 6c 9b b2 78 75 8b ed b4 c0 e3 fd b7 0b 00 33 b7 c5 9f 29 46 30 13 1d 67 a7 f4 44 01 59 7f b7 62 6b 13 0e 94 ae cf a1 00 30 df 32 fc a2 82 08 d3 a8 7b c8 88 07 76 66 f2 cc 2b 85 ad d7 e3 28 27 e7 4f 99 14 d6 56 61 4f 72 3f 39 c5 34 68 08 d1 07 ab b0 ad 5c 46 ce 81 36 0b b3 15 90 bb 12 20 85 84 e6 71 17 c2 87 26 11 07 94 bf fd 3e 56 5b 3b cb 3e c7 72 b6 d7 a6 ce b7 2c 22 22 22 22 22 22 df 44 63 40 5c 32 26 92 1e 7d
                                              Data Ascii: MPMaBkmBnP<9AY@iq9<"q~0s__p-1;HV_&CSZ?ERlxu3)F0gDYbk02{vf+('OVaOr?94h\F6 q&>V[;>r,""""""Dc@\2&}
                                              2023-11-16 17:11:58 UTC1237INData Raw: 51 0f 08 11 11 b9 4a 04 70 7d 6c 24 2b 7e 14 4f 5c 58 29 99 ed bc df 35 22 9c 25 53 47 60 09 3f 45 ce 66 d5 98 88 88 88 48 47 a2 00 42 44 44 ae 0e bd 87 31 f7 81 b3 4d 10 c5 8c 47 a3 54 4f 22 22 22 22 1d 94 6e c1 10 11 11 11 11 11 11 11 bf 53 00 21 22 22 22 22 22 22 22 7e a7 00 42 44 44 44 44 44 44 44 fc 4e 01 84 88 88 88 88 88 88 88 f8 9d 02 08 11 11 11 11 11 11 11 f1 3b 05 10 22 22 22 22 22 22 22 e2 77 0a 20 44 44 44 44 44 44 44 c4 ef 0c 2e 97 cb 75 a1 33 7b 66 75 3a 9d 38 9d 2e 9c 4e 07 4d 4d 0e 9a 9a 9a 70 38 9a e8 d9 b3 a7 6a 58 44 44 44 44 44 44 e4 0a 3b 76 ec 18 01 01 81 04 06 06 12 18 18 80 d1 18 80 d1 68 c0 68 74 f7 4b 30 18 0c 7e 5b 77 97 1b e3 01 f5 80 10 11 11 11 11 11 11 91 cb 40 01 84 88 88 88 88 88 88 88 f8 9d 02 08 11 11 11 11 11 11 11 f1
                                              Data Ascii: QJp}l$+~O\X)5"%SG`?EfHGBDD1MGTO""""nS!"""""""~BDDDDDDDN;"""""""w DDDDDDD.u3{fu:8.NMMp8jXDDDDDD;vhhtK0~[w@
                                              2023-11-16 17:11:58 UTC1239INData Raw: 42 37 1a 16 ee 60 e1 be 46 e6 3f fa 3d d2 22 dc eb 1c de 69 23 63 ff 71 0a eb 3e b0 0c a9 64 d5 bb 55 94 0e 8a 62 ed 7d 43 bc bd 30 2c 96 58 2c 7f fb 88 c7 d6 ec 21 7d e8 c8 76 ca 25 22 22 22 72 61 d4 03 42 44 44 2e 4a 49 49 09 b3 66 cd 62 d4 a8 51 cc 9a 35 8b 92 92 92 0b 5c 52 03 d6 ad 27 b0 1b bb 92 1c 1f dc fc 2b 15 cd 1d 23 8d d0 ee 60 94 c1 a4 c4 f7 6e f5 93 76 fd 75 c1 40 1d a5 47 00 fa 33 6d ee ed bc e9 13 3e 00 60 ea 49 5c 38 60 6f a4 dd ce 0a c6 be 24 dd 68 c4 be fb 08 85 9e 4e 10 b6 12 de 2f 86 94 e1 fd 09 03 7a f5 08 82 aa 4a 96 e5 96 51 5e df e8 9e 66 40 22 2b 7e 73 3b 73 da 86 0f 00 dd 42 b9 de 08 d9 eb 3f a3 e0 c0 09 ec 4e 80 10 92 66 a6 b2 76 ce b0 4b 72 92 9f 12 1f ed b3 9d 26 82 4d 40 78 4f 2c 11 2d 3f f5 a6 be 61 58 c0 bd fe ca af c9 3f
                                              Data Ascii: B7`F?="i#cq>dUb}C0,X,!}v%"""raBDD.JIIfbQ5\R'+#`nvu@G3m>`I\8`o$hN/zJQ^f@"+~s;sB?NfvKr&M@xO,-?aX?
                                              2023-11-16 17:11:59 UTC1315INData Raw: 97 15 0f ed 62 f1 7b e5 bc ba a6 c4 3d 28 67 58 08 b3 ee 1e c1 8c 91 e1 6a 9b 22 22 22 72 49 19 5c 2e 97 eb 42 67 f6 cc ea 74 3a 71 3a 5d 38 9d 0e 9a 9a 1c 34 35 35 e1 70 34 d1 b3 67 4f d5 b0 88 88 74 58 55 f9 f9 4c c8 0b 61 f9 6f be 4b 82 6e 5a 14 11 11 91 0e ec d8 b1 63 04 04 04 12 18 18 48 60 60 00 46 63 00 46 a3 01 a3 d1 7d 90 63 30 18 fc b6 ee 2e 37 c6 03 1a 03 42 44 44 a4 7d ce 0a 3e d8 da 80 79 a4 59 e1 83 88 88 88 c8 25 a0 5b 30 44 44 44 7c d9 ca c8 5e 7b 84 b2 83 55 64 1f 0f 66 fe cd fd 55 27 22 22 22 22 97 80 02 08 11 11 91 56 ea 29 da 59 45 0e 41 4c fb d1 48 d2 7a ab 46 44 44 44 44 2e 05 8d 01 21 22 22 22 22 22 22 72 8d d3 18 10 22 22 22 22 22 22 22 f2 ad a0 00 42 44 44 44 44 44 44 44 fc 4e 01 84 88 88 88 88 88 88 88 f8 9d 02 08 11 11 11 11 11
                                              Data Ascii: b{=(gXj"""rI\.Bgt:q:]8455p4gOtXULaoKnZcH``FcF}c0.7BDD}>yY%[0DDD|^{UdfU'""""V)YEALHzFDDDD.!""""""r"""""""BDDDDDDDN
                                              2023-11-16 17:11:59 UTC1317INData Raw: ec 6f 36 51 50 0b 0c 0c 67 b2 11 b2 ad ad cb 60 2f 2c 27 b7 c9 49 5c df 08 7d 4e 22 22 22 22 17 41 b7 60 88 88 c8 95 17 36 84 39 e3 2b c9 5b 5f c6 f4 17 6b b8 6f 6c 57 c2 aa 9a 1f 81 d9 a9 3b cb ef 19 4c bb 0f c2 08 ec cb b8 41 25 2c df ba 9b d9 b6 2a d2 46 76 21 dc 56 4d ee e6 4a 72 8c c1 2c 48 ea 0f c0 e4 89 dd 79 73 c5 09 66 3f 9b cf 9c db fb 12 6f aa c5 ba f5 28 59 07 9c 58 c6 0f 26 29 14 20 86 69 29 07 59 b5 be 8c a9 8b 6b 98 39 ae 2b 61 e5 95 2c 2e a8 e6 68 64 5f ee 1b aa cc 5e 44 44 44 e4 62 18 5c 2e 97 eb 42 67 f6 cc ea 74 3a 71 3a 5d 38 9d 0e 9a 9a 1c 34 35 35 e1 70 34 d1 b3 67 4f d5 b0 88 88 9c a3 46 aa b6 6d e7 f7 6b aa c8 ab 05 02 8d a4 0c 31 33 f3 07 43 89 0b 3b cb c9 bf b3 9a c2 75 db 59 b2 b5 1a 6b ad fb a5 e8 eb c3 99 3b 65 04 96 f0 20 ef
                                              Data Ascii: o6QPg`/,'I\}N""""A`69+[_kolW;LA%,*Fv!VMJr,Hysf?o(YX&) i)Yk9+a,.hd_^DDDb\.Bgt:q:]8455p4gOFmk13C;uYk;e
                                              2023-11-16 17:11:59 UTC1318INData Raw: 89 22 63 a0 93 9c 35 bb 98 fa 7a 9b 5b 48 76 97 f1 58 59 67 7e 31 25 8a 8c b1 11 24 84 b6 7f b2 5e b4 6a 03 f7 ac 3f 45 43 ff 08 16 4d 89 62 4e ef 53 3c ba 74 3f a5 3e 53 99 fb 04 43 f7 60 7a b5 9a 75 3f f9 5b 1b 61 40 6f 2c 61 c1 58 12 bb 63 72 9e e2 4d eb a9 76 d6 d3 c0 ef df 2c 27 78 74 14 4b 52 7b 73 cf 77 06 b2 24 b5 2b 71 40 ca 98 18 96 4c 19 40 74 3b 73 d9 77 7f ca d4 97 0e 92 7d 2a 98 99 13 dd 75 17 77 ea 04 f3 96 7e 4a ee 19 c6 89 a8 da b0 81 49 cb 2a d8 d1 25 9c 27 a7 c4 b0 24 35 1c f3 b1 23 cc 7e ee 23 72 2a 9d cd cb fd 8c e9 6f 54 71 34 a2 b7 77 9a eb 8f 57 31 3b d3 8a 55 f7 e1 88 88 88 74 58 ea 01 21 22 22 57 01 23 71 13 87 30 a7 6c 37 0b 97 6d 24 d3 14 44 ca a0 9e 8c 8b 0f 27 21 36 12 73 a7 d6 57 bd cb 3f 2c 23 ab 36 88 b9 0f 27 93 de cf 9d
                                              Data Ascii: "c5z[HvXYg~1%$^j?ECMbNS<t?>SC`zu?[a@o,aXcrMv,'xtKR{sw$+q@L@t;sw}*uw~JI*%'$5#~#r*oTq4wW1;UtX!""W#q0l7m$D'!6sW?,#6'
                                              2023-11-16 17:11:59 UTC1319INData Raw: e2 19 db f4 42 b1 2d df 95 25 cd 90 f7 8f b7 1b e8 df e8 c6 8f 19 fe f8 7e aa 68 8f c8 ee b7 fb fd f5 bc cf fb bc cf f3 34 80 f7 e0 43 1f 00 f0 a3 9f a3 0d 18 bc 20 da 7f f1 22 fe f9 d6 dd 78 6a f1 dd 28 ff 87 9f e3 f5 5f 39 86 8d cf 7e 08 47 ef d2 3c 17 7e 80 af bc da 1e 51 4b dc 8b a3 bf 0c e0 6f 7f 86 16 60 9b b4 d1 2f ef 7a f7 9d 00 de c4 b5 1f 01 f8 7b ba 3f bc f5 53 5c f9 a9 d3 5d 3f c2 f3 ff e9 0d 60 fc 1e 7c e1 d3 47 2d ef f1 fa ff f7 2a be d0 14 c9 28 1f 0e bf bb ff 97 7b ff 3b 11 c6 4f d0 fa 51 1b f8 b0 a1 17 f0 c2 ff fe 12 d6 ee 7b 00 c5 cf 8d db d4 e7 e7 f8 eb ab 6f 02 ef bb bb c7 03 c6 71 d7 fb 8f e1 13 9f 38 86 4f 7c 02 c0 4f bf 8b 7c e1 7b 28 6d b5 b0 f8 e1 0f fb f0 23 21 84 10 42 c8 5e 81 5f c1 20 84 10 32 10 5f fc e2 17 3b 46 07 2d 07 84
                                              Data Ascii: B-%~h4C "xj(_9~G<~QKo`/z{?S\]?`|G-*({;OQ{oq8O|O|{(m#!B^_ 2_;F-
                                              2023-11-16 17:11:59 UTC1321INData Raw: 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10 42 08 21 84 90 91 43 03 04 21 84 10 42 08 21 84 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10 42 08 21 84 90 91 43 03 04 21 84 10 42 08 21 84 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10 42 08 21 84 90 91 43 03 04 21 84 10 42 08 21 84 10 42 46 0e 0d 10 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 4c b0 09 08 21 84 ec 19 fe ee 7b 28 7d f5 0a ce fd ed db 68 ef 00 81 fb de 8d 7f fd 3f 06 11 3b f1 ce ee 35 bf f8 3e 5e 78 ee 7b 58 7b f5 0d b4 6e 00 81 fb de 89 f9 8f ff 77 88 7f 34 e0 ef 59 97 5e
                                              Data Ascii: BFB!B94@B!B!dA!B!C!B!BFB!B94@B!B!dA!B!C!B!BFB!B94@B!B!dA!B!C!B!BFB!B94@B!B!dL!{(}h?;5>^x{X{nw4Y^
                                              2023-11-16 17:11:59 UTC1322INData Raw: 2a 21 84 10 42 88 09 1a 20 08 21 84 dc 76 ee 9a fc 25 fc 2a 7e 8e d6 8f da c0 87 f5 49 24 df 14 e1 0e bf 7c 37 de 05 a0 fd 9f b7 f0 9b ff e1 26 fe cd 17 fe 31 22 ef d2 5d 76 e9 27 f8 3a 80 cf 1c 7f bf 4d e9 ef c4 c3 b3 0f e0 e9 5f 98 7e fd d3 1f 23 ff c2 cf 30 f5 8f 1e c0 a7 8f dd 89 29 ed f3 9d 3b 3f 46 f5 df 7d 13 5f b8 0c c4 fe 87 5f 43 fa 1f 59 93 49 4a 53 f7 00 df 7c 03 ad 1f 03 41 fd 9f af be 8e 2d 00 91 c9 00 3b 95 10 42 08 21 c4 04 43 30 08 21 84 dc 7e fe de 51 c4 ee 03 6a f5 ef a2 a9 37 14 fc e8 55 7c e5 6f 80 a3 27 03 90 00 04 8e fe 12 de bb f3 06 5e 68 ea 92 3c ee fc 18 e5 ea 4f f0 d6 3b 02 78 f4 43 76 cb da dd 38 fa 2b 0f e2 e1 a0 e9 e7 43 bf 84 f7 02 38 7a e2 41 3c 1c 3c 8e a3 77 01 22 57 84 30 3e c4 3f f7 eb b6 c6 07 00 78 d7 87 03 88 e0 4d
                                              Data Ascii: *!B !v%*~I$|7&1"]v':M_~#0);?F}__CYIJS|A-;B!C0!~Qj7U|o'^h<O;xCv8+C8zA<<w"W0>?xM
                                              2023-11-16 17:11:59 UTC1323INData Raw: cb df 02 fe f0 33 c2 08 f1 d0 fd c0 1f 3d 26 fe 76 f9 35 e0 b3 5f 06 76 77 6f cd bb 94 96 68 c1 27 e4 f6 12 40 ac a0 40 51 c4 4f 25 13 06 00 84 33 95 ce ef 94 e5 20 9b 89 1c 3e 1a 79 24 d6 c5 3f e3 ab dd 39 a2 28 45 c4 c5 0a 86 84 cf 0d 7d 70 59 94 b1 32 17 18 d2 4b 0a 0f 26 ed 3d 1d af da 48 da 1b 52 c8 1e c7 ae 7f 83 48 29 0a 14 25 05 4a 66 42 08 a1 01 62 5f f0 c4 23 c2 08 b1 f0 6b c0 1f 7f 0e d8 f8 17 c0 3d 77 02 3f 7f 0b f8 64 11 f8 e9 2f 6e cd 7b 84 a7 c3 00 4a 58 73 75 45 b5 71 0f d7 85 6e 74 dd 59 cb aa 4b a2 2e 84 63 bb 8c a4 dc 2b dc c3 e9 ef 84 10 fd 1c 33 9c be 69 2e e9 ea e6 ab 7b 8d 71 5e 59 4e ec 4c ae ec 74 43 27 7b 7a ec 5f 10 1b f6 70 a6 82 54 c8 b4 01 3c 9f 46 18 00 d6 ab 56 23 ba 61 9c 1b 43 0a ed 42 30 da 1b 49 c3 bc b0 9e 74 9b d7 41
                                              Data Ascii: 3=&v5_vwoh'@@QO%3 >y$?9(E}pY2K&=HRH)%JfBb_#k=w?d/n{JXsuEqntYK.c+3i.{q^YNLtC'{z_pT<FV#aCB0ItA
                                              2023-11-16 17:11:59 UTC1325INData Raw: 84 5c 1a fe b3 d6 13 90 0d c9 9f c2 48 9f e7 66 88 10 a7 8d 4a 49 9b 2f 4e a7 a4 f5 1c a2 72 ce f0 2b 2d 2c 23 96 88 23 57 2f a1 b4 24 1b e7 f9 74 1a 15 bb b8 66 42 6e 37 a1 14 8a 0b 25 24 d6 85 11 42 ce 9a 2f 88 a3 b8 6c b7 61 37 5f ab 77 c1 37 ce ab f9 4c 18 a5 ac 08 c1 30 cc 9c 85 a2 f8 fc 6d 68 1e e9 e9 12 72 75 eb 3a 68 4d 02 2b a3 d4 6b 3e ad 27 20 af 77 d7 ba e0 e9 38 b0 5e ea bc a7 bd 37 87 f5 d9 9d b0 8c 03 bd 9e 3a e8 1e 0b 45 28 cb 31 2c 2e e4 50 5b 87 ad 4c 9b 0f 09 e3 81 26 f7 2c 63 62 3a 82 99 c9 29 60 1a 40 dd a6 ff ed de a6 d3 bf 26 63 d2 a4 97 77 21 84 10 72 3b 39 b4 1e 10 0f dd 0f 7c e3 49 60 f7 f7 bd ff 7c e3 49 71 df ad d8 e0 a4 2c ae 87 e6 df c5 51 34 25 70 ea fb 59 9d ef b8 d3 f8 40 88 a7 59 f3 78 37 c1 ab d3 89 5a 7c b5 9b d4 4c fc
                                              Data Ascii: \HfJI/Nr+-,##W/$tfBn7%$B/la7_w7L0mhru:hM+k>' w8^7:E(1,.P[L&,cb:)`@&cw!r;9|I`|Iq,Q4%pY@Yx7Z|L
                                              2023-11-16 17:11:59 UTC1326INData Raw: 62 05 05 31 fd df 96 60 d1 93 a0 6e 13 c3 19 6f fa de a0 ed 30 32 7d c1 87 3c b0 ad 6b 23 0f 79 49 06 56 95 4e 1b fb 69 17 a0 84 b5 8d 79 97 6b bd f6 87 5f 9d 52 7f 6d cc 38 16 64 19 71 53 7d 00 38 ea 72 be f7 03 d7 ed 75 6f ed 9e e8 32 0c 7d a2 ef fb 95 90 f1 5a 79 d3 ae ff 7a 18 55 67 73 90 0c e3 48 2d 6b d9 67 59 e4 10 c3 af 60 b8 32 3e 06 7c 75 5e 18 1f 00 a0 7e 85 6d e2 4d 79 5b 41 71 a1 86 dc 53 26 4b ec 74 18 e1 7a 0e 59 57 eb 6a 1b 5b 9b 35 84 33 f3 46 c1 3a 19 43 26 13 46 6d 73 ab 53 66 b3 a0 0a 7f 93 c0 73 7c fe 7e a2 51 45 09 71 2c 9e 8d 20 8c 12 aa 0d eb 22 90 55 17 14 e3 22 27 94 a9 f0 7a 62 df 79 7c ec 39 ce 44 20 e9 c6 9b be 6f 5a 67 22 90 d8 42 84 74 e5 ce 6a 1c 58 af a2 79 40 ea 13 59 50 37 0c 0e 6b 14 16 22 a0 89 b7 5f e3 c3 28 e4 70 00
                                              Data Ascii: b1`no02}<k#yIVNiyk_Rm8dqS}8ruo2}ZyzUgsH-kgY`2>|u^~mMy[AqS&KtzYWj[53F:C&FmsSfs|~QEq, "U"'zby|9D oZg"BtjXy@YP7k"_(p
                                              2023-11-16 17:11:59 UTC1327INData Raw: fa 79 e8 73 7e 01 e2 74 aa eb 1d d4 c6 d6 26 90 ce e8 14 4b 35 fc 46 8c b5 20 52 e6 d3 a9 50 04 71 73 a1 d3 7a 25 54 b8 88 c7 57 f5 4a bf 70 89 b5 77 29 27 c4 07 f5 1c a2 96 e4 67 c2 38 d0 8d 55 ee 35 06 3d c8 4f 03 d7 d0 aa 9b d7 91 de 27 ce 7a e3 42 e0 94 29 9c cd 30 cf 1c 36 a4 89 38 b0 be 66 f0 c2 d0 9f 92 fa 99 f7 9e b6 6d 17 cc 9b 5e 75 53 6c 78 87 db 47 77 e3 6d fc 49 ac 5b af 2d 2d 45 91 43 18 61 94 90 58 1e f0 74 da a3 1c 16 eb b6 71 33 15 98 5b 51 0f 14 84 51 2a e1 96 ac af b3 41 8c 22 07 7d e8 45 9f e5 0d d0 a6 b6 1b bb 01 da 61 64 fa 82 27 79 e0 52 d7 a5 96 6d be 2e 5f ed d2 91 2d 83 86 62 f8 d0 29 a7 25 f4 d3 a2 42 4f 1f 46 28 86 6e ec 75 7e d4 83 34 93 5c 94 8e 0d d3 f4 24 74 92 4a 26 6c e9 27 86 fd 12 bf 1c fa 24 94 4f 3c 22 8c 10 0f 04 80
                                              Data Ascii: ys~t&K5F RPqsz%TWJpw)'g8U5=O'zB)068fm^uSlxGwmI[--ECaXtq3[QQ*A"}Ead'yRm._-b)%BOF(nu~4\$tJ&l'$O<"
                                              2023-11-16 17:11:59 UTC1329INData Raw: 88 1f 98 84 12 c0 ce 2e f0 f9 af 00 5f fb 96 48 3a 99 dd dc eb 4a df 0c 22 a6 64 57 ed 8d ac ab d0 d3 2b 36 ed 8d a4 6d dc e6 30 10 65 7b 48 2a a4 9d 8c d4 75 0a 9b 9a 3d 38 37 6b 5d 90 cc d9 7c b5 45 35 6a 8a bd ec 3c ff ac bf ef 11 eb 95 e1 66 c1 e8 ee 6e b3 7c 20 96 30 c5 1c 36 f2 c6 36 d5 ea 62 f0 f2 70 13 e0 6e 59 98 d5 9c 14 9d 13 16 75 b1 5c b2 c9 aa 3e 9b 43 6d a1 c8 af 60 0c 8d 29 48 d3 25 e4 b2 70 55 28 7c cd 2f 35 af 47 69 bd 6b 6c 08 1c 93 50 5b 2f a1 36 6d 3e d5 d2 2b 83 6a ff 7a 54 c2 2c 5f d6 58 de c7 9f a6 25 7b 7f 83 d9 51 de 7b 8d 41 0f f2 b3 97 e2 6b 38 b9 b3 37 68 c0 56 8e d6 90 cb fa 50 ba b5 cd c6 52 ce 66 6e fa 99 f7 e2 1d f5 1b 9c e6 b3 fa b9 dc 4d c0 ac 97 e9 6e 9b de 7d 34 42 44 2e 8b 81 f2 41 78 93 c3 fa cf 50 76 36 79 96 67 5a
                                              Data Ascii: ._H:J"dW+6m0e{H*u=87k]|E5j<fn| 066bpnYu\>Cm`)H%pU(|/5GiklP[/6m>+jzT,_X%{Q{Ak87hVPRfnMn}4BD.AxPv6ygZ
                                              2023-11-16 17:11:59 UTC1330INData Raw: f8 61 fc b0 56 dc af f1 01 10 d7 3f f9 1c 07 0d 21 84 10 42 08 21 84 10 e2 97 43 6b 80 f0 6a 7c f8 c8 fd c0 13 8f f8 bf 8f 10 42 08 21 84 10 42 08 21 5d c6 d9 04 ce dc 77 0f b0 f1 79 e0 df fe 33 e0 f7 3f 39 82 07 34 f2 90 65 d9 e5 27 89 f2 76 7f 45 37 0b 32 e4 42 73 74 8d e3 f8 ee 79 34 0f e2 60 d8 2e 23 39 60 fd da 8d 26 da be 9e 67 ec 7f 5f f7 93 7e 7b 09 e5 e5 1e 73 47 1d fb f9 46 ff 7d 49 c8 be 9b 19 1b 49 e7 b5 6a b9 8c b6 76 8d fa 6f 8e fb 83 25 13 93 1b 6d 0f ba 46 13 79 5b d9 a8 ca 55 59 2b c7 e9 ba 7e e5 70 13 79 6d dc f5 1c b7 fa 31 29 de 43 ee 71 af fe 3d dd cb eb d6 d3 f1 a7 d0 f4 70 9d a6 67 0c af 1d 3a 75 d5 fd 58 fa b4 91 77 d6 71 4c f3 d9 55 1e 18 de d7 bd ae c6 31 e0 b3 5d 1c de b5 3b 26 bd f6 87 5b ff 3a eb 7c cd 82 07 fd 57 ed 1f db f9
                                              Data Ascii: aV?!B!Ckj|B!B!]wy3?94e'vE72Bsty4`.#9`&g_~{sGF}IIjvo%mFy[UY+~pym1)Cq=pg:uXwqLU1];&[:|W
                                              2023-11-16 17:11:59 UTC1331INData Raw: ee 8a 9a 90 6e e4 21 6b ae 6c ea bb c5 d7 13 b6 b1 74 b6 f7 93 91 13 3c 1d 37 9e cc 6c 6f a1 0a 75 1c f4 31 bf c4 e9 54 d8 e0 41 d3 be 58 45 cd 30 57 54 45 e8 74 50 18 b1 0c 63 44 8c 71 98 94 18 fb b9 d5 63 dc 13 72 3b 8c 13 1c 97 34 3e 8c 48 0e 63 52 82 64 d8 4c 05 31 9f 09 a3 96 8d 7a c8 4f a5 9d e2 e6 70 ae d1 46 b9 58 42 38 93 31 ad b5 7e ca bb 7d eb 91 b9 1d ae 5d a9 01 27 a5 5b e8 1a af 85 ae cc f7 ee 77 f5 70 c7 71 33 ef a5 5d 96 8b 88 d7 73 c8 0e 22 47 b6 5b 68 21 0c e9 a8 d7 4d be 04 69 d2 79 2c 99 d7 79 6d 93 9e c9 84 51 5a 1a d5 b8 11 e3 16 1d 83 83 30 ee 84 8f 4f 39 df 12 8a 20 8e 12 aa 1e 8d 22 81 b9 45 c4 51 42 82 06 64 42 03 c4 e0 3c f1 88 30 42 2c fc 1a f0 c7 9f 03 36 fe 05 70 cf 9d c0 cf df 02 3e 59 04 7e fa 8b bd f1 9e e1 33 33 dd 05 64
                                              Data Ascii: n!klt<7lou1TAXE0WTEtPcDqcr;4>HcRdL1zOpFXB81~}]'[wpq3]s"G[h!Miy,ymQZ0O9 "EQBdB<0B,6p>Y~33d
                                              2023-11-16 17:11:59 UTC1333INData Raw: 81 b9 45 c4 eb e6 04 96 dd 8d f5 da ba ce 93 74 52 82 e4 b0 b9 16 c9 2c 7b 78 8c aa 9b 6b 78 48 b6 38 94 71 61 da 08 cf ab 5f 33 59 bb d4 df bd a5 a2 7d 28 4d f3 d9 5c b7 ee 93 31 2c 76 42 7d ed 36 f5 dd a4 e5 ce 75 57 73 29 3c 55 1d 96 69 4a 84 f0 9a 0c 30 c1 c7 ad 61 cb 7a dd 45 e4 8c 88 78 34 00 8b 03 11 fb 30 18 a1 d3 13 42 03 44 9f 46 88 c7 9f 01 1e 7b 66 2f 24 9d ec a5 cc cd 20 62 4a 72 d7 de c8 ba 0a 3d fd 66 b7 bd 91 b4 8d db 1c 06 a2 ec 5e 49 85 b4 3c 0a 59 c3 17 21 b2 59 b3 d5 58 1f 2b d7 46 f9 29 6b 46 5f 43 19 5a e6 ea c7 83 86 c5 c8 f2 85 01 8f f1 9a 6e d9 a3 45 18 86 66 f1 15 c2 57 bf 78 35 9f cd 19 bc 39 02 c7 24 83 41 45 6c 42 f5 8b 74 13 f9 25 e7 c5 c0 7c 3f b9 55 4c 41 9a 2e 21 97 85 ab 42 e1 6b 7e a9 89 9f 4a eb 5d 63 43 e0 98 84 da 7a
                                              Data Ascii: EtR,{xkxH8qa_3Y}(M\1,vB}6uWs)<UiJ0azEx40BDF{f/$ bJr=f^I<Y!YX+F)kF_CZnEfWx59$AElBt%|?ULA.!Bk~J]cCz
                                              2023-11-16 17:11:59 UTC1334INData Raw: 90 e5 3c 9a 3e cb b4 b0 5d 46 d2 cf f5 6e 34 9a c6 f7 71 7a f7 91 d0 44 5e 96 91 6f 38 bd 5b de b1 7d fc be e7 ad af 9b bf b6 37 8f 0d 6b 5f 27 51 de e6 5c d7 f5 28 ca cb 0e 63 a3 8f b6 6a 37 9a 43 1e 1b 6d 34 1b dd 12 9b 05 19 72 a1 d9 d7 bc f0 77 af 8f 71 ef 34 e6 f6 50 1f eb db 70 e8 f5 3f a8 33 c3 65 5d d1 da c2 d0 2e db 65 24 29 5f 0e 8c 4c 74 d2 05 8c 72 c4 69 ed ed ca 55 51 4e 8f 35 5a bb de 4d 3e a9 eb b8 28 a3 89 bc c3 7c b4 8e 5b fd 98 14 ef 21 f7 b8 57 ff 9e ee e5 b9 ad 1f ea 4f a1 e9 e1 3a 4d 7e 0e af 1d 3a 75 75 d3 ef dc 64 b7 69 3e bb ca 03 c3 fb ba d7 d5 38 06 7c b6 8b c3 bb 76 c7 a4 d7 fe 70 eb 5f e7 b5 ac 59 90 7b 5f ab f6 8f ed fc d1 b7 a9 9b 5e aa 1f 67 fd e8 af 9e 74 7b f7 79 ee 36 8e fa d5 23 c8 e1 66 82 4d e0 60 99 19 03 be 3a 0f 1c
                                              Data Ascii: <>]Fn4qzD^o8[}7k_'Q\(cj7Cm4rwq4Pp?3e].e$)_LtriUQN5ZM>(|[!WO:M~:uudi>8|vp_Y{_^gt{y6#fM`:
                                              2023-11-16 17:11:59 UTC1335INData Raw: 9b da 8e 6b fa 7b b7 b7 50 ad 87 11 39 15 10 1b ad a5 16 d2 5a bb 2a 0a 2a 36 27 33 a5 a5 2a 22 4a b7 ed 3b 7f 77 6b 7b 1a 1f 86 60 6c 48 a0 84 38 22 a1 de e3 38 30 b7 82 4a 26 2c 5c 54 b5 85 b9 91 87 3c ab 9b 37 4a 05 e9 4b 09 53 fc 64 0d b9 22 90 d1 f5 7f 69 29 8f a6 76 62 31 2d dc 53 15 1b 57 c7 be e7 c5 e4 0c 22 d3 a6 53 a8 46 55 57 d7 c1 71 1e b3 66 d9 22 14 41 5c 6a 75 de 59 28 d0 11 cc 4c 02 cd 42 14 b9 93 ba f9 a5 14 11 87 e9 64 a9 9e c3 1a 32 ba 36 d0 fe 6e d7 86 3d e6 ac 2a 37 a3 ea 29 92 f8 3b 90 cb d6 38 21 fa 31 4e 78 96 a5 84 c6 07 75 f3 77 3a 6e 94 4d db 5b a8 42 c8 03 a3 1c 93 20 19 36 53 41 cc 67 c2 c2 d8 d8 23 96 bf 7b 8a 9b c3 b9 86 d0 03 c2 99 8c 69 43 e5 a7 bc e1 d3 6f 3b 5c bb 52 03 4e 4a b7 d0 35 5e 0b 5d 99 ef dd ef 8d 73 c8 d5 5d
                                              Data Ascii: k{P9Z**6'3*"J;wk{`lH8"80J&,\T<7JKSd"i)vb1-SW"SFUWqf"A\juY(LBd26n=*7);8!1Nxuw:nM[B 6SAg#{iCo;\RNJ5^]s]
                                              2023-11-16 17:11:59 UTC1337INData Raw: d3 f1 e2 ea 24 78 8c 0e 14 fb de 09 3f 70 0a 3b d0 cb 12 5d f8 96 d3 e6 a9 92 09 fb 8f 7d bf 45 e5 0d bb 1d 84 b1 d4 b9 4d 9a 05 9d 2b fd 51 a9 87 be e1 e6 25 d0 4d 6a d9 f3 b3 8c a1 94 1a 5e 28 0f 2d 27 c2 40 a1 18 93 12 24 d4 84 57 9e ad fc 2a 23 a9 85 dc 1c 95 10 56 8d 15 0e ab 8a 7a b0 34 63 6f a0 18 7a 28 86 83 fe 7a cb 74 fb 20 52 4a 11 71 98 f3 5e 10 42 03 44 4f 76 76 81 cf 7f 05 f8 da b7 44 d2 c9 ec e6 1e 7c c9 a3 12 c2 76 c9 5f a0 ba 4b 0f 10 e3 17 7c 3c 8d f0 fa 9a 43 b2 3a 2d ae 2c 62 50 12 cd 89 98 3c c7 19 da 0a 6f 0f b1 6a 66 e1 9e a9 18 36 6e 7e 0c 18 8e 42 74 35 0e e8 17 b0 49 09 12 ec 93 4e 39 6f ca dc 16 26 b1 28 68 f1 81 e5 67 73 a8 e9 da 55 4b 16 55 51 94 ae f5 df 2e 29 e6 a0 8b d5 d9 b4 70 8d e5 b7 9b 07 9b 8f be c6 f1 14 a4 e9 1e ca
                                              Data Ascii: $x?p;]}EM+Q%Mj^(-'@$W*#Vz4coz(zt RJq^BDOvvD|v_K|<C:-,bP<ojf6n~Bt5IN9o&(hgsUKUQ.)p
                                              2023-11-16 17:11:59 UTC1338INData Raw: e3 77 60 7c 7c 0c e3 e3 22 30 62 6c 6c 6c 64 ef ff e8 a3 8f 02 38 c4 1e 10 0f dd 0f 7c e3 49 0e 64 42 08 11 34 51 5d 0f 23 7d 9e c6 07 42 08 21 84 10 32 1a 98 03 82 10 42 0e 39 22 17 45 02 ad 4c 86 9f d1 22 84 10 42 08 21 23 63 82 4d 40 fc 21 62 df 08 21 07 07 e3 77 bd 09 21 84 10 42 08 19 0d f4 80 20 84 10 42 08 21 84 10 42 c8 c8 a1 01 82 10 42 08 21 84 10 42 08 21 23 87 06 08 42 08 21 84 10 42 08 21 84 8c 1c 1a 20 08 21 84 10 42 08 21 84 10 32 72 68 80 20 84 10 42 08 21 84 10 42 c8 c8 39 10 5f c1 b8 7c f9 32 df 99 10 c2 f9 48 08 e7 06 61 bf 13 42 08 d9 c3 1c 08 03 c4 89 13 27 f6 dd c2 be df de 99 90 83 ac 68 73 3e 12 c2 b9 41 d8 ef 84 10 b2 d7 e5 f3 41 80 21 18 84 10 42 08 21 84 10 42 08 19 39 34 40 10 42 08 21 84 10 42 08 21 64 e4 d0 00 41 08 21 84 10
                                              Data Ascii: w`||"0bllld8|IdB4Q]#}B!2B9"EL"B!#cM@!b!w!B B!BB!B!#B!B! !B!2rh B!B9_|2HaB'hs>AA!B!B94@B!B!dA!
                                              2023-11-16 17:11:59 UTC1339INData Raw: b1 d2 b0 9b 5b 9a 22 0f d4 b2 d1 ce 7c 30 8f b7 be e6 85 fa 4e 46 25 74 58 e1 40 5a 39 46 b7 cd 7e e7 90 bd 4b 6d de 12 ee 65 3f c7 ec db d0 cb 9c 6a 9b ca db e2 d0 b7 57 50 7b 85 a6 38 c9 52 42 e3 83 2d 33 88 9c cc e1 5c c3 54 6e b1 85 c8 29 c9 a8 a9 9c 8a 00 57 ac 9e 15 ad ab d6 31 16 5c 56 0c a7 f3 81 b9 0c d2 d3 ba 4d 66 23 8f c4 7a 18 e9 b3 d6 13 5d 2f e5 0d 9f fe db c1 7e d3 88 8e f1 65 45 e9 d3 cb d6 ad e7 af b6 3c 8f 91 d6 a5 41 0c 33 99 21 1d 1a 39 18 97 f4 fd ab 19 1b b6 cb 58 5b 0f 23 fd b8 43 7f 87 e6 91 9e ae 99 8c 61 12 16 cf 8e c2 d8 63 e2 7a 0b b5 be 75 7b 8f d4 5b 56 ff a5 c9 18 56 14 7a 0e 13 1a 20 7c 93 78 58 84 5b 68 fc bf 1e 05 3e 7e 52 fc fb c9 e7 80 ff f3 da 6d 78 a9 46 1e 89 75 20 7e 3a 38 e2 32 c5 02 10 3e 3e e5 7c 5f 28 62 39 f9
                                              Data Ascii: ["|0NF%tX@Z9F~Kme?jWP{8RB-3\Tn)W1\VMf#z]/~eE<A3!9X[#Caczu{[VVz |xX[h>~RmxFu ~:82>>|_(b9
                                              2023-11-16 17:11:59 UTC1344INData Raw: 17 b2 62 fe 5d 5f ed 62 72 6f cb 5f e4 fc d9 ff cc 20 72 32 87 73 0d d3 78 2d b6 10 39 25 b9 cf 4d c7 10 20 1b 17 47 1b 37 75 c3 98 b4 71 9d 34 8f d7 e4 46 b9 e3 12 d9 91 01 26 37 cd de 6e 95 84 0c 61 bb a9 0f c1 b0 83 e3 92 c6 87 11 c9 e1 c0 a9 08 70 c5 ea 59 d1 ba 6a 1d 63 c1 65 c5 70 68 11 98 cb 20 3d ad db 64 36 f2 48 ac 87 91 3e 6b 3d d1 f5 52 de ed 5c 8f cc ed 60 bf 69 44 c7 f8 b2 a2 58 4f eb 07 ee f9 ab 2d cf 63 a4 75 69 10 c3 4c c6 62 1c e8 57 07 b7 35 2e e9 fb 57 33 36 6c 97 b1 b6 ee a6 77 ce 23 3d 6d d6 e1 25 2c 9e 1d 85 b1 c7 c4 f5 16 6a fa 5a 3d 9b 43 6d 61 d1 e0 0d 63 30 1c 24 3c 1a 8a f4 d4 5b 56 ff a5 c9 18 56 94 15 87 e7 10 62 64 77 77 17 00 3f c3 09 00 38 72 2f 30 36 d6 fd ef 4f 07 81 2f 7c 4c fc fb f9 57 81 df 7e 61 c4 2f d0 a8 a2 84 30
                                              Data Ascii: b]_bro_ r2sx-9%M G7uq4F&7napYjceph =d6H>k=R\`iDXO-cuiLbW5.W36lw#=m%,jZ=Cmac0$<[VVbdww?8r/06O/|LW~a/0
                                              2023-11-16 17:11:59 UTC1411INData Raw: 9b 46 b8 5e c5 d6 41 3d b5 a3 f1 c1 1b 67 22 90 36 b7 ac a7 09 8d 2a 5a 67 22 90 d8 42 84 10 d2 87 f1 61 14 72 38 80 99 33 40 f5 62 db b0 a1 ac ae 03 f1 84 69 53 14 4a a1 a8 d7 83 26 63 c8 64 c2 a8 65 b3 06 6f 9d 66 41 6c 30 33 9d 0d a0 c7 f2 6e eb 7a 64 d3 0e db 65 64 d5 0d a8 51 bf 13 c6 97 f0 7a c2 bb 37 9f 27 82 48 ad c6 81 f5 2a 7a b6 c8 80 6d 17 9e b6 f6 5b bf 68 fd 6d de 44 07 e6 56 50 5c a8 21 f7 54 d7 bb a0 59 48 a0 b4 50 84 52 b0 8e 05 65 35 8e d2 92 d9 f3 2b 8c f0 74 09 89 91 ea d1 36 fa eb 90 75 fb f6 c5 2a 6a d3 69 cc 87 0e 99 de 4c 68 80 b8 95 fc ee a3 c0 c7 4f aa ff 7e 11 f8 fa b7 0f 6e 5d 9b cf e6 50 5b 58 34 58 cc 0d c2 25 a1 5f 4c 54 d7 c9 0d a3 4b 57 67 01 6b e4 21 2f 95 00 94 90 50 7f 6f 17 a6 60 74 5d 4b 9a 16 7e e1 d2 65 b8 c6 f5 fe
                                              Data Ascii: F^A=g"6*Zg"Bar83@biSJ&cdeofAl03nzdedQz7'H*zm[hmDVP\!TYHPRe5+t6u*jiLhO~n]P[X4X%_LTKWgk!/Po`t]K~e
                                              2023-11-16 17:11:59 UTC1415INData Raw: 37 f7 7d 00 b1 42 05 69 e4 10 f5 f1 4e 62 9f 92 c6 7c a8 c7 73 09 a1 01 a2 7f 7e f7 51 e0 e3 27 d5 7f bf 08 7c fd db a3 7c 9a 6a 69 3f 33 83 40 28 82 38 6a a6 85 54 13 7a 46 57 ab 96 ee 7e 8b 3b a3 c5 95 ce e8 5e 65 75 1d d3 09 cc ed 32 92 72 1e 65 cd 15 ad e3 d6 65 76 67 1b 8e 9b b5 9d 2b b8 e1 77 9a 9b 5a c3 e8 46 66 5c 34 8d 6e 61 c9 8d 5e b1 32 6e 75 69 22 2f 27 51 de c8 0f b5 9e e4 e0 61 9c 47 46 f7 d4 68 b6 06 d4 73 88 5a e6 96 83 eb a2 eb 38 d7 14 79 a0 96 8d 76 e6 a4 79 ee b8 ce 6b 27 d4 77 b2 9b 4f 83 2b a6 5a 39 e6 f9 d9 76 90 53 36 f2 c0 e0 fa 6b e7 52 db bd 5f 0b 01 68 1a dc 68 f5 6e bb d6 36 74 eb 47 e8 cb d5 95 b7 c5 a1 6f 2f 55 7b 85 a6 98 dc 87 7b bb fb 92 43 6b 7c 00 00 cc 20 72 32 87 73 0d 53 b9 c5 16 22 a7 24 e3 f6 eb 54 04 b8 62 f5 ac
                                              Data Ascii: 7}BiNb|s~Q'||ji?3@(8jTzFW~;^eu2reevg+wZFf\4na^2nui"/'QaGFhsZ8yvyk'wO+Z9vS6kR_hhn6tGo/U{{Ck| r2sS"$Tb
                                              2023-11-16 17:11:59 UTC1420INData Raw: a7 0f 89 e9 0a e5 e5 28 72 75 bd be 70 6d c8 72 78 0a 12 d6 b0 b5 1d 33 ac fb cd 82 8c c4 25 a3 8e 80 46 1e f2 ac 8c d6 aa 82 54 28 88 d4 f9 34 5a b3 39 64 37 66 4c cf 69 e2 5c b6 86 70 a6 82 54 c8 6b 79 01 c4 0a 0a 62 fa bf 2d c1 a2 27 41 dd 26 86 33 de f4 bd 41 db 61 64 fa 82 0f 79 60 5b d7 46 1e f2 92 0c ac 2a 9d 36 f6 d3 2e 40 09 6b 1b f3 2e d7 7a ed 0f bf 3a a5 fe da 98 71 2c c8 32 e2 a6 fa 00 70 d4 e5 7c ef 07 ae db eb de da 3d d1 65 18 fa 44 df f7 2b 21 e3 b5 f2 a6 5d ff f5 30 aa ce e6 20 19 c6 91 5a d6 b2 cf b2 08 f7 d9 6c 02 7b 7e f7 51 e0 e3 27 d5 7f bf 08 7c fd db 6c 13 6f ca db 0a 8a 0b 35 e4 9e 32 59 62 a7 c3 08 d7 73 c8 ba 5a 57 db d8 da ac 21 9c 99 37 0a d6 c9 18 32 99 30 6a 9b 5b 9d 32 9b 05 55 f8 9b 04 9e e3 f3 f7 13 8d 2a 4a 88 63 f1 6c
                                              Data Ascii: (rupmrx3%FT(4Z9d7fLi\pTkyb-'A&3Aady`[F*6.@k.z:q,2p|=eD+!]0 Zl{~Q'|lo52YbsZW!720j[2U*Jcl
                                              2023-11-16 17:11:59 UTC1424INData Raw: e6 8e 3a f6 f3 8d fe fb 92 90 7d 37 33 36 92 ce 6b d5 72 19 6d ed 1a f5 df 1c f7 07 4b 26 26 37 da 1e 74 8d 26 f2 b6 b2 51 95 ab b2 56 8e d3 75 fd ca e1 26 f2 da b8 eb 39 6e f5 63 52 bc 87 dc e3 5e fd 7b ba 97 d7 ad a7 e3 4f a1 e9 e1 3a 4d cf 18 5e 3b 74 ea aa fb b1 f4 69 23 ef ac e3 98 e6 b3 ab 3c 30 bc af 7b 5d 8d 63 c0 67 bb 38 bc 6b 77 4c 7a ed 0f b7 fe 75 d6 f9 9a 05 0f fa af da 3f b6 f3 47 df a6 5e f7 03 6e d7 39 f5 7d 47 7f 75 e9 fb 1e f3 dc 6d 1c 8d 74 af 41 0e 2c 13 6c 02 07 cb cc 18 f0 d5 79 e0 f8 7d e2 bf eb 57 46 f0 90 50 0a 8a 92 d2 4d fe 28 aa 67 2a 58 99 0b 0c 5c 74 70 59 81 32 f2 56 8a a3 a8 a4 10 34 09 ef a8 9c 44 fa fc 0a 62 93 07 48 05 bb 58 45 6d 3a 8c 70 bd 84 b5 8d 79 df 7d d4 de 48 22 ba 19 41 a5 10 f4 76 c3 64 0c 2b 4a ac ff fb c9
                                              Data Ascii: :}736krmK&&7t&QVu&9ncR^{O:M^;ti#<0{]cg8kwLzu?G^n9}GumtA,ly}WFPM(g*X\tpY2V4DbHXEm:py}H"Avd+J
                                              2023-11-16 17:11:59 UTC1428INData Raw: 96 e8 d8 ba 12 a6 4f a6 c7 79 eb cf 2d b3 b4 8f cd 1b f1 d7 ba 19 27 af b3 22 d4 5d 51 9c dc 93 20 6f 64 91 56 53 63 e3 79 ce 1b 53 18 1f 8b ee 71 bc db 05 57 f7 78 56 e5 22 b3 cf 66 90 ef 13 e5 b9 3b e8 1a eb d3 30 ef e7 bf 58 4b 46 92 fb 8a 96 16 86 74 b9 7e 12 cd ac 5f 16 4d 9d 98 a8 2d 60 ac 47 12 dd 7b a3 f5 aa d8 4f 8a 7b b4 b6 7d b2 fa 49 bd 8f 8b 7d 8c a3 2b 41 79 8c cf b7 fa 3c 29 8e c3 95 e2 b3 fa e3 4c be bf 64 f7 0f f5 a7 7b 3c 8d ed b4 fa 33 7f e9 10 39 d7 64 ed bb 64 75 77 4c 79 4e 5a 1f 18 8e 37 f9 b9 1a f3 40 86 e9 92 e0 58 a3 79 32 dd eb 91 ec fa 26 be 97 8d 77 bb 52 6f ab 5e 1f d3 f2 a3 4f d3 64 ed 52 7d 3e cb a6 fd 9a 56 db 3e 79 39 4f 96 8f b2 6d 47 d0 d2 e6 60 12 24 f6 48 09 30 b8 03 b8 a7 00 e8 ae 05 fe 66 d0 a2 2f aa 6c c3 48 77 2d
                                              Data Ascii: Oy-'"]Q odVScySqWxV"f;0XKFt~_M-`G{O{}I}+Ay<)Ld{<39dduwLyNZ7@Xy2&wRo^OdR}>V>y9OmG`$H0f/lHw-
                                              2023-11-16 17:11:59 UTC1432INData Raw: 2e dd 0c 32 11 cb 06 af 3b af 3b 11 d1 a2 ad 9f 3f fe f8 63 d8 ed 0e 38 1c 0e 38 1c 76 d8 6c 76 d8 6c 12 6c 36 31 31 42 92 24 cb 8e ff e9 a7 9f 06 b0 84 47 40 74 d7 02 ff f1 0b c0 bf fd 2e fd cf fc e7 2f 02 2f 72 9e 13 11 2d 4a e3 f0 f5 57 a1 6d 98 c1 07 22 22 22 22 b2 c6 92 7e 0d 27 83 09 44 44 d1 d7 5a 56 b5 8f a0 85 af d1 22 22 22 22 22 8b 38 98 04 94 19 31 f7 8d 88 16 0f e3 7b bd 89 88 88 88 88 ac c1 b7 60 10 11 11 11 11 11 11 91 e5 18 80 20 22 22 22 22 22 22 22 cb 31 00 41 44 44 44 44 44 44 44 96 63 00 82 88 88 88 88 88 88 88 2c c7 00 04 11 11 11 11 11 11 11 59 8e 01 08 22 22 22 22 22 22 22 b2 dc a2 78 0d e7 e5 cb 97 79 cc 44 c4 f2 48 c4 b2 41 bc ee 44 44 74 07 5b 14 01 88 b5 6b d7 de 75 37 f6 bb ed 98 89 16 73 43 9b e5 91 88 65 83 78 dd 89 88 ee f4
                                              Data Ascii: .2;;?c88vlvll611B$G@t.//r-JWm""""~'DDZV"""""81{` """""""1ADDDDDDDc,Y"""""""xyDHADDt[ku7sCex
                                              2023-11-16 17:11:59 UTC1436INData Raw: a0 25 56 62 b6 1d c6 08 9a 51 ad ab 4b 2d 59 ff 88 ee 3c 2b 6b 71 b8 27 08 57 93 b6 56 42 aa 7b dd 6a d3 20 25 90 7a 4a 63 f1 c3 4e 8c be 7b 15 da 5a 0d ee b8 3a 4a 8c a2 3a 9c f1 bd 39 df fb 53 17 f1 eb 30 fb 4b a2 7a 34 9b 74 28 16 ed 98 0d 27 d1 5c 93 ba 7d 57 b6 27 80 91 35 cd a8 76 b9 e2 ce 31 bd 45 d1 45 d0 d6 1b b9 d6 ab 93 e6 8b c6 06 2f 3c 1d d5 e8 7a 38 ba ff cc d3 c5 18 d4 f0 d5 64 f3 66 af 44 d7 d7 ec 1e 2d b6 dd 75 aa d9 64 db 40 7a 75 7c 79 0b fa 1a 06 f2 1a cc 16 23 1e bc f0 ec 71 46 ea d5 4c db f6 a6 69 af d5 d3 09 f2 91 78 db 97 ae 1e 4f d9 66 8c bf 67 d2 d2 23 29 4a f6 dd 6d ed a3 b2 2c 43 96 15 c8 72 18 a1 50 18 a1 50 08 e1 70 08 0f 3c f0 80 e5 27 70 f9 f2 65 ac 5d bb 36 e3 cf 3d fa 63 e0 5c 16 eb ee 6d 72 02 ef bd 70 7b 8e f9 ce 20 16
                                              Data Ascii: %VbQK-Y<+kq'WVB{j %zJcN{Z:J:9S0Kz4t('\}W'5v1EE/<z8dfD-ud@zu|y#qFLixOfg#)Jm,CrPPp<'pe]6=c\mrp{
                                              2023-11-16 17:11:59 UTC1440INData Raw: 4c 55 78 e5 38 b6 4b 6b b1 f5 67 13 99 ed 72 9d 1b 3b 9e 04 7c af f4 e2 bc 61 a5 df 59 9c 6f ff 2a 56 3d d2 0a df 0d 20 f8 6a 13 2a bf a4 7b fd 28 00 38 56 60 d5 aa fb 75 87 57 84 0a 5c c0 44 50 7f 15 82 f0 bd 7e 9c d9 94 88 88 c8 4a 5f 74 e2 ab 00 b0 90 ed 0e 66 31 fd 47 00 e5 4e ac 8a ef aa 61 d5 97 00 5c 99 c4 34 8a e0 fe 56 2f f6 96 7e 80 d6 9a f5 b8 7f b9 fa 8a cf 57 7d 88 dc fe d5 e9 9d 43 2f 6d c5 16 f7 16 c3 cf 76 af 0f 80 5f 4c ef 24 ba 8d ae fd 61 3a c5 16 33 e2 e1 e5 b3 ce ac 46 eb cc 4e 4f 62 e2 7d 1f 86 5f 3d 8a d6 6f 6f 85 fb bb 43 00 82 98 4c 67 cd 84 d0 2c a6 af 5c 80 ef 9d 21 f4 fe 60 1f 9a 36 ee 44 2b 00 df a4 b1 e0 2c cf d7 18 7a 07 b0 3c c9 9f 27 7f 3b 01 60 02 87 3c 5b e2 ca f4 8b 3f 05 80 8b b8 c6 32 7d d7 e1 14 8c 1c 38 9f 3b 82 c1
                                              Data Ascii: LUx8Kkgr;|aYo*V= j*{(8V`uW\DP~J_tf1GNa\4V/~W}C/mv_L$a:3FNOb}_=ooCLg,\!`6D+,z<';`<[?2}8;
                                              2023-11-16 17:11:59 UTC1443INData Raw: 6e f8 97 61 8d 46 2d f8 a0 fd f7 76 70 e4 7e 82 62 1a 86 fe 04 6c 36 5b e4 77 fa a9 17 d1 a0 03 a3 0f 44 44 44 44 44 44 44 f9 67 7c c3 45 ec 88 87 d8 d1 0f b7 32 18 e1 c8 df 09 2a 31 07 ae 5f 78 12 9c 7e 41 44 44 44 44 44 44 74 cb 48 86 20 44 ec 88 88 68 5f fe d6 c9 d3 1a 10 d1 d1 0d d1 28 8a 98 7e 21 d6 7f 88 e2 d4 0b 22 22 22 22 22 22 22 eb c4 0f 6a 88 0d 46 24 da ce 5a 8e fc 9d a0 38 72 fd 74 0c 7d 60 e2 76 9d 20 11 11 11 11 11 11 d1 52 16 3b cd e2 ae 5d 03 22 d1 89 45 5f cf c9 88 03 11 11 11 11 11 11 d1 ed 76 bb fb e7 8e c5 7a 62 44 44 44 44 44 44 44 74 e7 b0 31 09 88 88 88 88 88 88 88 c8 6a 0c 40 10 11 11 11 11 11 11 91 e5 18 80 20 22 22 22 22 22 22 22 cb 31 00 41 44 44 44 44 44 44 44 96 63 00 82 88 88 88 88 88 88 88 2c c7 00 04 11 11 11 11 11 11 11
                                              Data Ascii: naF-vp~bl6[wDDDDDDDg|E2*1_x~ADDDDDDtH Dh_(~!"""""""jF$Z8rt}`v R;]"E_vzbDDDDDDDt1j@ """""""1ADDDDDDDc,


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              67172.66.0.96443192.168.2.549744C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1240INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/png
                                              Content-Length: 364
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "16c-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=xTe_o5d1UBczSN9VlP0klxUI0bZnXsWuVuNYDoTswYQ-1700154718-0-Adm8S355XxEq3BjbgPaeb452+OqFqoOiJi4hrJjJhwOPYCKAK/3uLlH02DT21fLfXOdTNEgAb0IAgI7z3+xwOgY=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2f2d09c721-SEA
                                              2023-11-16 17:11:58 UTC1241INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 02 00 00 00 d9 17 cb b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 0e 49 44 41 54 78 da 5c 90 bf 8e 45 40 14 c6 b1 a3 94 a8 54 42 a5 13 c9 2d 6e 24 b4 a2 90 28 e4 96 1a 0f e4 35 54 1a 37 91 78 00 3d 5a 51 88 82 c2 9f 6c 28 6e 23 d8 b3 d7 ae cc ee 57 4c be f9 9d f9 4e ce 1c 72 59 16 e2 57 59 96 25 49 02 c6 30 0c 55 55 2f 4e 11 98 ea ba fe 7c ab 2c 4b 9c 93 d0 29 08 82 b6 6d 45 51 2c 8a 62 5d d7 b3 70 bb dd fa be e7 38 ce 75 5d 04 e9 3c cf 81 02 c2 d3 27 84 b0 a6 69 68 1c c7 ab c0 f3 bc e3 38 60 e2 38 86 f0 09 bb ae a3 ee f7 bb 65 59 e7 1d 5e 88 6f 3d 1e 8f 93 98 a6 a9 eb fa f7 e0 34 4d 13 7f 45 51 3f 1f 42
                                              Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx\E@TB-n$(5T7x=ZQl(n#WLNrYWY%I0UU/N|,K)mEQ,b]p8u]<'ih8`8eY^o=4MEQ?B


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              68172.66.0.96443192.168.2.549742C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1241INHTTP/1.1 206 Partial Content
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: audio/mpeg
                                              Content-Length: 200832
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "31080-11ef9b484c240"
                                              content-range: bytes 0-200831/200832
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 206
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=cxQQqLF8gcRTFwskbM1O4uOxPrsLDq9qpxRRbuzEDCc-1700154718-0-ARIUwoVjJQ4iVNTBTlQrqa7aEnXvxnDWkAJgQ3ADX2Q2+DXqEas7EoZkSeD6w3QieW9sUgtOexQLkqvUjD50CeI=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b2e1da1093f-SEA
                                              2023-11-16 17:11:58 UTC1242INData Raw: 49 44 33 03 00 00 00 00 49 2a 54 50 45 31 00 00 00 26 00 00 00 49 56 4f 4e 41 20 52 65 61 64 65 72 20 2d 20 4d 69 63 72 6f 73 6f 66 74 20 5a 69 72 61 20 44 65 73 6b 74 6f 70 54 49 54 32 00 00 00 13 00 00 00 49 6d 70 6f 72 74 61 6e 74 20 53 65 63 75 72 69 74 79 54 41 4c 42 00 00 00 08 00 00 00 57 61 72 6e 69 6e 67 43 4f 4d 4d 00 00 00 15 00 00 00 00 00 00 00 4c 69 63 65 6e 73 65 3a 20 55 6e 6b 6e 6f 77 6e 54 52 43 4b 00 00 00 02 00 00 00 31 41 50 49 43 00 00 1c 97 00 00 00 69 6d 61 67 65 2f 70 6e 67 00 0b 49 56 4f 4e 41 20 52 65 61 64 65 72 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9
                                              Data Ascii: ID3I*TPE1&IVONA Reader - Microsoft Zira DesktopTIT2Important SecurityTALBWarningCOMMLicense: UnknownTRCK1APICimage/pngIVONA ReaderPNGIHDRddpTOiCCPPhotoshop ICC profilexSgTS
                                              2023-11-16 17:11:58 UTC1242INData Raw: b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be e2 24 81 32 5d 81 47 04 f8 e0 c2 cc f4 4c a5 1c cf 92 09 84 62 dc e6 8f 47 fc b7 0b ff fc 1d d3 22 c4 49 62 b9 58 2a 14 e3 51 12 71 8e 44 9a 8c f3 32 a5 22 89 42 92 29 c5 25 d2 ff 64 e2 df 2c fb 03 3e df 35 00 b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e
                                              Data Ascii: JB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#
                                              2023-11-16 17:11:58 UTC1244INData Raw: 3e aa 2e 6a 3c da 37 ba 34 ba 3f c6 2e 66 59 cc d5 58 9d 58 49 6c 4b 1c 39 2e 2a ae 36 6e 6c be df fc ed f3 87 e2 9d e2 0b e3 7b 17 98 2f c8 5d 70 79 a1 ce c2 f4 85 a7 16 a9 2e 12 2c 3a 96 40 4c 88 4e 38 94 f0 41 10 2a a8 16 8c 25 f2 13 77 25 8e 0a 79 c2 1d c2 67 22 2f d1 36 d1 88 d8 43 5c 2a 1e 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d
                                              Data Ascii: >.j<74?.fYXXIlK9.*6nl{/]py.,:@LN8A*%w%yg"/6C\*NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*m
                                              2023-11-16 17:11:58 UTC1245INData Raw: 0d 30 74 23 9a 60 2b 12 55 09 20 f1 e4 17 0a 05 14 0a 05 70 ce 13 c0 0b 85 02 00 c0 30 a2 9f cd 9a 25 66 56 60 44 ba 21 48 00 70 5d 17 ad 56 2b 01 25 62 4a 10 7d 9f 71 08 ce c1 04 87 e4 02 42 22 56 e8 02 1a 22 26 48 44 3a 44 6d 9a ae 41 d7 f4 88 29 1a 62 e5 ad c3 08 4c 98 a6 01 c3 08 60 98 26 0a 31 33 82 20 40 18 eb 2a 02 45 4a 99 80 42 c0 64 09 4a df 19 42 fa 82 c0 70 5d b7 ad 13 5b 82 20 00 0b 43 08 08 70 1e 29 6a 9a a0 65 80 63 f5 ab 01 12 1a d2 73 24 85 04 07 4f 26 30 12 75 3a 18 e3 60 cc 80 ae 87 30 0d 13 61 18 c2 32 a3 d7 20 0c 50 64 45 70 ce e3 be 6c c9 d9 b6 9d 39 28 66 3f d9 21 84 48 d8 e1 fb 3e 5a ad 16 5c d7 45 b3 d9 4c d8 e1 fb 1e 7c 3f 04 e3 2c 12 4b f1 cf a8 8a 7a 59 c1 2a 6c e8 f0 37 d5 ef ca 98 26 42 44 22 4d 0a 09 4d d7 c0 05 87 c9 39 98
                                              Data Ascii: 0t#`+U p0%fV`D!Hp]V+%bJ}qB"V"&HD:DmA)bL`&13 @*EJBdJBp][ Cp)jecs$O&0u:`0a2 PdEpl9(f?!H>Z\EL|?,KzY*l7&BD"MM9
                                              2023-11-16 17:11:58 UTC1246INData Raw: 01 55 9f e4 4e 64 a9 07 4a aa 80 0c bb 73 a8 3e 1f 75 f5 54 87 5e 2e b6 9e 02 42 c7 50 a8 a7 7c f6 5a e9 0d 42 5c a9 c6 0a 1d 9c 49 0b 4e dd 3f d2 0b bf c4 ec e5 2a 4a 03 42 ba 84 31 36 94 b1 2d b5 fa 92 0c 15 21 04 6a b5 1a aa d5 6a 72 52 1e 6d e2 d1 75 1d 85 42 01 95 4a 05 9b 36 6d c2 c6 8d 1b 31 3a 3a 0a c7 71 ee fa 99 7b 0a 08 29 3c c7 71 92 4e 3b 57 75 5d 1f ca fd 22 54 ac 51 ab d5 30 3b 3b 8b f9 f9 05 2c cc 2f e0 f6 ed 79 2c d5 16 61 38 02 05 c7 82 ed 18 f0 5b 21 78 28 c0 3c 03 13 13 13 98 98 98 c0 8e 1d 3b b0 7f ff 7e ec db b7 0f 63 63 63 77 3c 45 48 eb e5 ed 08 9c 73 f8 be 8f 7a bd 8e c5 c5 45 cc cf cf a3 5a ad a2 5e af c3 f3 bc a1 ca 8d 10 33 5c d7 c5 ec ec 2c 2e 7f f4 31 3e 9b 9b c1 81 87 37 e2 e0 23 0e 76 7d d9 c2 b6 5d 26 84 59 03 17 2d 70 19
                                              Data Ascii: UNdJs>uT^.BP|ZB\IN?*JB16-!jjrRmuBJ6m1::q{)<qN;Wu]"TQ0;;,/y,a8[!x(<;~cccw<EHszEZ^3\,.1>7#v}]&Y-p
                                              2023-11-16 17:11:58 UTC1248INData Raw: 33 32 32 82 4d 9b 36 25 f9 8c 72 b9 0c cb b2 12 3f 85 0e c3 34 4d 13 b5 5a 0d cf 3e fb 2c fe fd f4 8b 38 f1 dd 2d 08 c6 7f 8c ab 0b 37 3b 04 1c db 0d 82 ad a3 bb f1 da bf d5 f1 d0 f4 43 38 78 f0 60 5b f4 22 93 7b 0c 49 b9 53 7c 8b 80 21 6b 8b 73 3e 50 50 d4 8a 92 42 a1 90 30 44 15 af aa 19 3f 32 32 82 99 99 19 3c ff fc f3 f8 e1 1b a7 f1 c4 9f 6e c5 35 f9 3a fc 46 1d 58 ed 39 a4 c4 ba e2 16 cc 9f df 8d f0 66 09 47 7f ef 28 c6 c7 c7 b3 53 ea aa 1e 51 d3 9f 8e e3 c0 75 5d 58 96 b5 e2 18 d9 41 e4 3c 88 c5 69 9f 89 44 6b ba cd cd cd e1 b9 e7 9e c3 99 b7 5f c5 13 df 1b c3 15 f7 55 84 dc 5b 65 51 45 b7 94 8e 96 c6 21 3f 99 c6 ff bc 18 e0 a9 a7 4e 60 6a 6a 6a c5 ef 37 b3 92 d1 94 4d a4 07 a6 6c a2 5a b4 3c 08 30 00 24 8b a5 58 2c 26 9d 8a 18 d2 15 25 f5 7a 1d a7
                                              Data Ascii: 322M6%r?4MZ>,8-7;C8x`["{IS|!ks>PPB0D?22<n5:FX9fG(SQu]XA<iDk_U[eQE!?N`jjj7MlZ<0$X,&%z
                                              2023-11-16 17:11:58 UTC1249INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii:
                                              2023-11-16 17:11:58 UTC1250INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii:
                                              2023-11-16 17:11:58 UTC1252INData Raw: cf f5 66 e3 cd 5e ee 31 aa 6b 51 49 bb 78 56 97 61 0f 2e 38 0e 2d a5 aa 48 35 aa 5c 95 aa e4 ba 2a e6 cf d6 a6 fa 6c 72 ef e5 ff ff fd ff ff cb f7 ff 7a fe fb 86 ad e5 9f fe 3f ff cf ff fd ff ff ff 2f c6 e9 95 74 b2 62 0a 6a 28 00 00 00 ff f3 80 c4 00 2c ca 82 70 06 ee 1e 7c 2f f0 6b 88 28 a1 58 16 03 13 13 07 33 31 23 53 13 c5 e2 20 12 1d 50 23 09 45 11 e2 00 a2 71 51 18 08 86 47 d0 75 5f 65 ca cb 42 d1 0c 6d 15 dd 3b c9 a7 ad eb 34 c9 57 bd af 83 28 4b fa 49 33 3a 11 14 dc 98 8c 69 af 29 d9 89 21 8d b9 71 ad 4b 98 0b 1c 87 bd 8a 39 2d 75 9b 6d 3a 81 bb d8 ab 91 61 73 65 45 25 83 34 23 25 86 04 39 4e 58 b2 b2 c0 9e 2c 2a 78 2b 97 af 21 33 2f de 44 e1 f6 47 89 8b 82 46 29 06 3a d4 32 5a de 15 fe ad bc e2 d9 ae 75 ff ff d7 ea ba fa d5 e3 57 30 a3 7a 7f fe
                                              Data Ascii: f^1kQIxVa.8-H5\*lrz?/tbj(,p|/k(X31#S P#EqQGu_eBm;4W(KI3:i)!qK9-um:aseE%4#%9NX,*x+!3/DGF):2ZuW0z
                                              2023-11-16 17:11:58 UTC1253INData Raw: 9f 41 b4 81 b6 6a 65 b8 28 c6 33 70 d4 de 60 8b 62 c6 01 5e 9c 57 c4 dd 6f ac f5 1a 7c 4f c0 42 08 9a 53 d3 9a 6e 6c ef f6 4f 80 9c 22 c6 e4 1c de d8 f4 da 71 e3 82 a1 95 0f 32 15 91 51 68 d1 da ec 7a a3 66 1d 73 f1 9c 9c 86 44 09 ba bd fb f8 a3 08 c1 6f 2c 26 41 0a 43 49 e3 7d fe 7e 3f ff 76 f9 95 9e 49 61 c5 df d3 f9 ec f1 18 10 c1 34 27 29 c5 b4 31 8d fc 1d d0 a7 f6 fa ff ff ff ff f8 0a 35 7b 3c 37 fb 89 8d 7f ff e7 c1 23 5c 35 17 b8 dd a2 02 a9 88 29 a8 a6 65 c7 26 e4 05 0c 4c ae 8c 25 20 ff f3 80 c4 00 2e b3 fe 7c 07 cf 68 00 01 0e 91 56 43 2e 25 b1 bd 0a 44 9c 2b 88 2f 9b ce 98 6c 88 5a 60 f4 17 07 04 34 2a cb f8 af 09 a1 2c 09 c0 84 12 c1 28 09 a8 55 85 98 8e 20 0d a3 a3 89 b9 22 20 83 98 70 86 e2 86 82 e0 81 8b 41 48 27 23 84 7d 45 13 86 64 b9 79
                                              Data Ascii: Aje(3p`b^Wo|OBSnlO"q2QhzfsDo,&ACI}~?vIa4')15{<7#\5)e&L% .|hVC.%D+/lZ`4*,(U " pAH'#}Edy
                                              2023-11-16 17:11:58 UTC1254INData Raw: 43 56 71 99 aa c5 84 b1 2f 42 dc 97 2f 19 99 31 98 8c f0 33 e8 fd 91 d8 f3 5f ff fd 03 92 86 86 53 10 53 51 4c cb 8e 4d c8 0a 18 99 40 ff f3 80 c4 00 30 0a ba 68 06 e6 96 9c 17 80 51 73 10 07 0c 30 0e 66 66 0b 3e 9c ce 1c 70 22 91 86 01 66 03 10 98 50 1c 60 f0 11 ad d3 06 15 1f 0d 04 a2 ed 6a e1 54 69 8d 30 18 a9 a6 c3 4f 58 10 79 9c 16 c7 67 e7 a5 a2 31 06 6c 70 70 28 fb b0 af cc a2 51 61 4c 71 be 7f 0b bc 30 04 09 3c ff 41 0a 86 72 97 72 1d 8d 29 64 ce 80 9e 6a 56 8a 61 c5 27 ab db 6a e4 da 36 af dd 56 bf 59 d2 de f0 99 48 7e 8e f1 48 8f cd b4 d0 41 1d 7f bf 48 d8 f2 80 84 20 c0 7a 56 1e 56 2b 01 e8 fa d3 e3 ca 63 a0 8e 6a 5b 46 c7 8f 32 e9 c6 d7 3f cd 7f f7 ff fd c2 af 6f 6a 2a 99 e3 c7 15 84 4f 7c b1 45 96 e8 dd 5b b6 2a 09 18 4a bd 76 26 20 80 ff f3
                                              Data Ascii: CVq/B/13_SSQLM@0hQs0ff>p"fP`jTi0OXyg1lpp(QaLq0<Arr)djVa'j6VYH~HAH zVV+cj[F2?oj*O|E[*Jv&
                                              2023-11-16 17:11:58 UTC1256INData Raw: dc 7d 6c 6f d6 17 b6 f4 3b 5f 2b 2a dc 15 bb 6f 43 15 9d 3c 3f 5e d6 ac 80 a6 f2 45 84 ce 3f 24 2a 6f 9e f5 a6 6a df 3f 5f 02 c8 49 67 f8 78 76 bc fd 7a ba 55 7e 4b 83 98 8e 82 24 13 1d 27 96 07 04 04 c0 08 45 1d da d1 22 58 24 1a 5c 3e 01 44 1d 07 21 34 d8 cc be 38 c7 99 b8 ec 13 32 9f ff ff ff ff ff ff 41 37 4c cc be a2 40 b8 5c 37 a0 81 d1 87 2d 40 93 25 0d 10 65 24 74 c4 14 d4 50 00 00 00 ff f3 80 c4 00 2c 74 16 91 8e 43 cb cc 00 a8 25 64 af b5 18 c7 0b 87 a5 dd f7 0d 70 9d 75 6e ee c3 87 8e 67 7f 2f a5 9b 96 eb a9 58 51 90 65 57 11 4a f7 57 ac 65 b5 7d 2d dc 76 a7 b1 f2 21 04 06 0d 13 9e 41 02 86 8d c6 2b d3 0e b2 c9 66 cd 3b 55 bf 66 3b dc 56 54 8e d7 4b 96 b6 02 c0 7e 35 29 1f 12 c7 4a 67 b1 26 8d 1e 3c 94 89 19 a9 cd 7e ef 49 fb 91 a2 63 8c 21 80
                                              Data Ascii: }lo;_+*oC<?^E?$*oj?_IgxvzU~K$'E"X$\>D!482A7L@\7-@%e$tP,tC%dpung/XQeWJWe}-v!A+f;Uf;VTK~5)Jg&<~Ic!
                                              2023-11-16 17:11:58 UTC1257INData Raw: 89 9b 9e 4c 31 31 05 35 14 00 00 ff f3 80 c4 00 2e ab fe 90 07 cc 78 00 00 0e 83 4b 30 65 73 91 a8 0e 6a 01 d5 ed 8f a9 81 cd 61 68 8c f1 f3 07 cc 4f be fe 37 16 b6 de 3f ad eb 23 d8 b0 5f 37 c4 f9 83 8b 42 f8 83 6f 58 52 39 a8 60 ee ca ed 43 75 0e 43 44 c5 63 2f 27 f8 f9 2f 22 7c ce 71 38 07 e2 b4 70 a6 97 24 b1 e9 86 73 47 38 a6 55 b2 b1 1f 96 ab f8 29 d4 32 8e 29 a5 04 57 33 c5 81 0e 39 1b da de 62 ed cf 49 1c 38 58 79 09 c5 e7 89 2c db 8f 88 0d 50 69 33 7c e4 a1 71 53 fd 47 97 d1 5b 19 29 e9 58 ac ec 0a cd 7c 66 ff df 79 be ff df ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 bf fd ef e9 fe 77 8f 7b c3 da 62 0a 6a 29 99 71 c9 b8 ff f3 80 c4 00 2b 14 02 94 26 43 cf 91 10 08 79 ef e6 c3 d7 42 92 36 a8 88 aa f8 9a 43 ea 1f ae 63 4b fb e6
                                              Data Ascii: L115.xK0esjahO7?#_7BoXR9`CuCDc/'/"|q8p$sG8U)2)W39bI8Xy,Pi3|qSG[)X|fyw{bj)q+&CyB6CcK
                                              2023-11-16 17:11:58 UTC1258INData Raw: 10 64 c8 8a c1 cd cb a7 5d 8c 22 20 e6 aa 29 0c 27 6b 12 ea a5 38 56 46 8c a8 c8 a3 23 8f b1 95 13 85 e7 2d c5 78 a9 23 c7 c1 13 05 f1 aa 18 e0 c9 16 84 7c 4f 99 a6 b3 33 54 59 ee 9a 8c 90 5a 29 a2 ec 6a a7 ff d9 9d 3a d5 ab d3 7e aa bd 4b 64 92 32 ac d5 33 86 29 4c 41 4d 45 33 2e 39 37 20 28 ff f3 80 c4 00 2d 82 0e 70 06 e6 de b4 13 80 2d 8b 7f 90 14 23 05 08 cc 66 9c b0 07 09 d7 31 8a 80 a2 00 c9 a4 f4 26 bc 17 8e 88 89 00 e5 fc 30 f0 d8 e7 41 54 1d 62 43 01 09 aa 60 8b 02 41 ce 3c 32 ce c6 48 c2 07 79 3c e5 a5 59 a4 85 26 34 7d 78 08 c0 4c 3e 04 d2 04 48 03 14 b8 c0 80 8c 04 1c ea 86 9d 05 ae 87 23 03 27 39 74 42 62 06 3a d7 81 80 86 28 28 97 cf ac 49 f8 44 16 17 be 1b 02 a2 36 ef 0d 5f 37 f9 7e fb 1b d4 08 b3 52 f0 a0 3b 85 a8 2f 25 7a f2 ac 2f 9e b7
                                              Data Ascii: d]" )'k8VF#-x#|O3TYZ)j:~Kd23)LAME3.97 (-p-#f1&0ATbC`A<2Hy<Y&4}xL>H#'9tBb:((ID6_7~R;/%z/
                                              2023-11-16 17:11:58 UTC1260INData Raw: c0 a6 e3 d6 7b 83 a2 00 a5 17 07 14 9d 55 a9 15 5b 5d 81 98 09 88 84 b7 b1 a9 64 06 93 74 db d4 41 9a e3 dd 44 1f 9c 7f de 39 76 b7 b7 8e 77 9f f5 2d 73 f5 85 af fd da ef fd d8 6a 9b b8 c7 1a 53 f5 96 4a 50 22 0a 2a c3 89 e6 14 31 f8 a0 e6 a3 7b 90 00 60 95 9b f5 96 d9 0c 42 30 b0 5a 48 62 9d 48 ba d2 d5 14 1f 14 86 64 34 bf d7 d1 da d4 16 ff ba 10 f5 3b cb 44 fb c3 52 78 6d 34 22 0c 2e 44 d5 98 a4 66 04 14 1e 68 3a 8d cc 68 d4 fe b3 66 ab 6f 77 1d 4c bd 26 5a 55 51 f1 ff f5 f3 f4 e6 bd 8e 6e e9 82 a0 57 ff ff ff d8 e4 c4 14 d4 53 32 e3 93 72 02 80 ff f3 80 c4 00 2c 72 d2 85 a6 e6 10 fc 00 30 54 22 61 c7 a3 f2 36 44 3a 17 30 a5 1c 54 26 0e 04 29 b1 6d 4c 9a be 0c 1b 41 b2 a6 48 06 2a 35 fb ae 40 c8 0d c6 cf f8 ef 42 7b f2 b7 1e c7 75 b8 73 bf b7 0f 2d ff
                                              Data Ascii: {U[]dtAD9vw-sjSJP"*1{`B0ZHbHd4;DRxm4".Dfh:hfowL&ZUQnWS2r,r0T"a6D:0T&)mLAH*5@B{us-
                                              2023-11-16 17:11:58 UTC1261INData Raw: bc e4 33 4c a5 ea 7d a1 0a 1c ff b2 e8 4a f2 4b 95 76 ff 6e 4d 28 aa 76 5a 59 62 63 8b 2c ed ed bf 9d d1 47 46 de c4 4e 02 e6 6a c5 03 e7 8e f1 1c 1c 61 7f 80 18 19 00 0f 04 ad 72 62 0a 6a 28 ff f3 80 c4 00 1e 0a 72 bc 56 c3 d8 28 0b 48 ef c0 0a d5 bd 50 94 4e 7f 4c 61 fe 5e be 6e 2a ad 2c 8b c1 93 9e 12 05 7d 3a 4b 36 f9 a0 ba d7 4e 23 7c dc 7b 6a 65 b1 39 dd 5e 0b 91 68 bd 39 3b 67 19 b4 dd 7c 15 d9 6d da cf d6 7f 6d b9 36 12 63 4f a6 66 a8 6f af 2c 35 fc f4 5f 7b 33 30 ec 16 be 5b af 55 e5 41 fd ff 29 45 f7 0c 57 2d b6 b2 e5 3b 69 6d da 5a 7f 2b 7f a3 34 8e 12 51 67 25 be bd 65 f4 a6 20 a6 a2 99 97 1c 9b 90 14 31 32 ba 30 94 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: 3L}JKvnM(vZYbc,GFNjarbj(rV(HPNLa^n*,}:K6N#|{je9^h9;g|mm6cOfo,5_{30[UA)EW-;imZ+4Qg%e 120
                                              2023-11-16 17:11:58 UTC1262INData Raw: d3 7c 3d 9f 0d 50 73 85 24 2d 35 92 b7 8a d4 3c 09 f4 72 84 c3 55 44 6b 3f e3 7b ab 3e 28 c9 f1 47 0a 66 57 3c 6a 55 75 8c f3 58 96 39 23 89 3c 39 a2 be b5 f7 9d d7 ea 02 1e d3 49 8e e1 37 2b 6e 3a 74 c1 33 33 83 f0 21 09 88 74 cf a9 13 6c 83 d7 7f b9 d7 06 c7 13 70 ee 33 0f 28 24 e6 49 49 a9 ad 12 97 24 9e 6c 12 89 ce 1b 89 c4 a6 66 cf 26 d3 be 1d ed ff ff ff ea 1d 72 d6 ee 6f 0e e5 bc 36 b7 5f 35 f5 f7 ed ad b5 c3 ad bb 8d 8f 5e 59 04 a1 84 d8 a0 ff f3 80 c4 00 24 42 62 94 a6 d3 d2 bc 04 2e 01 34 ea 16 78 60 e8 28 14 da 6d 1c d4 6d 82 32 28 88 e2 80 7c e3 e6 3c 33 b9 4e b4 06 82 d6 98 49 34 f4 37 15 5d b1 43 17 2f d5 3a c2 f4 6b c3 51 46 c2 b1 9b b6 1f b1 60 a7 c7 a0 7f 2e 02 46 4d 6a 9c 50 d2 1c 78 93 79 2b 5b cf 16 8f e4 7d 4a a9 9c 9b 4d 03 65 22 75
                                              Data Ascii: |=Ps$-5<rUDk?{>(GfW<jUuX9#<9I7+n:t33!tlp3($II$lf&ro6_5^Y$Bb.4x`(mm2(|<3NI47]C/:kQF`.FMjPxy+[}JMe"u
                                              2023-11-16 17:11:58 UTC1264INData Raw: 89 c2 e1 51 46 67 0b 8e 86 df ff ff ff ff ff ff fe bd 34 cc 19 39 9a 6b 32 41 5c 53 10 40 ff f3 80 c4 00 2a 64 02 a5 86 0e 0b 59 00 29 40 00 3f 9c da 67 5e 5b db 5e 65 fc f9 b1 cf ba ee 3b ca de 77 a6 2a ef 0d ea de 56 f7 db 34 75 22 f3 4c 56 4a d8 17 52 32 30 14 af 28 08 29 03 e8 04 15 77 cc a8 a3 de db bd 2f 2a e9 89 bc 51 06 2e d6 a5 f6 59 63 97 18 7c 27 1a 53 fe ce 5f d8 9b 88 e2 bf f1 79 7c aa 72 b4 4e db a3 16 a4 8c 38 6e 8c b2 47 5e a6 a8 b0 af cb 39 67 7e ad 79 b9 45 24 b3 e0 18 fc aa 6e 23 23 72 19 fc c3 c5 0c bc 35 6a 58 a5 93 b4 58 06 1a c3 3a 21 21 18 d1 4b 86 bf ff ff ff ff ff ff ff f9 82 4a a3 1e c3 c6 a4 54 58 36 44 c4 14 d4 53 32 e3 93 72 02 86 26 57 46 12 90 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2a 93 f6 aa 46 1e 05 59 8a 26 db 70
                                              Data Ascii: QFg49k2A\S@*dY)@?g^[^e;w*V4u"LVJR20()w/*Q.Yc|'S_y|rN8nG^9g~yE$n##r5jXX:!!KJTX6DS2r&WF*FY&p
                                              2023-11-16 17:11:58 UTC1265INData Raw: 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03
                                              Data Ascii: LAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (bet
                                              2023-11-16 17:11:58 UTC1266INData Raw: a6 86 ed e1 f7 23 12 ce 67 5e cd ff fc 29 a1 cb db af 0f 3b 91 4e 66 c6 d8 3d 1f cb 91 a5 1c e0 4b ed c9 4d cb 78 cb 21 cb 68 82 c2 69 e7 e0 c6 5c e4 de b1 62 cd 36 ea df cf 2c 6f ef f7 cd e7 fb a9 cd 54 a0 8f c7 25 3a 80 9f ab 70 fc 8a 5d 96 18 e7 cc 0e e5 cb ff ff 64 2e 25 ff ee 22 2c 90 4d ff ff fa 13 bb c4 42 88 95 dc d1 1e 22 13 bb ee e6 88 94 38 b2 70 37 81 10 9c 42 50 ee 68 00 91 10 9c 5b c0 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 61 29 00 00 00 ff f3 80 c4 00 2d 52 d2 89 66 da 45 89 00 84 17 ed 28 8f a6 88 b6 04 33 31 69 00 70 6a 91 5f 29 8e 64 d4 e6 ec 3c ca 78 ed 3d 21 08 96 a3 70 fd 0a b6 2e ba 4c 23 6b c5 7d bd fc df b2 25 71 39 95 34 b9 31 1c 4b d7 1e a4 d3 57 6f 24 a2 79 82 a8 3b fe e5 2c 67 ad 8d b5 b6 e6 b0 ac e5 ea 52 12 06 e2 84 a6 dd ea
                                              Data Ascii: #g^);Nf=KMx!hi\b6,oT%:p]d.%",MB"8p7BPh[LAME3.97 (beta)-RfE(31ipj_)d<x=!p.L#k}%q941KWo$y;,gR
                                              2023-11-16 17:11:58 UTC1268INData Raw: 3b 7a 4c fd aa d1 01 88 08 7f ec fe 94 a7 fe 62 3e d4 c4 14 d4 53 32 e3 93 72 02 86 26 57 40 ff f3 80 c4 00 2d 8a 6e 7c 06 de 5e 30 02 5e 6d a4 2f 54 04 91 a0 e0 73 7f 91 07 a4 d5 9a 7c 68 ca f0 f0 09 89 c1 10 58 8a 63 f2 21 a4 24 96 da f8 09 31 8f 6d e2 40 eb 8d 06 44 c8 18 ce 3b ce af 64 93 e1 76 37 c3 2d c9 f9 73 51 02 91 94 49 44 c5 2a 37 81 cc 18 45 c8 d2 5a 5d 44 7d 68 ab ee 5b cc ad aa 4a 66 22 b4 48 5f ea 57 0d 99 0f 57 99 a3 3c cc 1d 6f 4f 2d aa d6 04 2c 42 8d a7 af ad 1d ca ca c5 d4 54 89 5a 85 2b 9f ed 3d 4d 5a af 62 d2 2c 97 aa 85 86 2e 5e c3 c6 35 89 f5 4f 35 be 23 53 ff 06 29 20 d2 6e a1 8a a0 44 81 75 bb fb cb 0e 6f ff 2c 0c 82 a1 af 80 41 62 c0 d0 34 0d 26 20 a6 a2 99 97 1c 9b 90 14 31 32 80 ff f3 80 c4 00 2e 0a 5e 7c 06 e6 96 5d 2f fe 0e
                                              Data Ascii: ;zLb>S2r&W@-n|^0^m/Ts|hXc!$1m@D;dv7-sQID*7EZ]D}h[Jf"H_WW<oO-,BTZ+=MZb,.^5O5#S) nDuo,Ab4& 12.^|]/
                                              2023-11-16 17:11:58 UTC1269INData Raw: 19 13 cb c6 b5 59 43 f1 ce cb df b9 03 ed 3f a5 d3 00 d4 b9 29 ee 54 11 49 c0 64 48 64 56 5a 30 28 d5 69 f3 43 cb 49 35 a0 9f 63 68 f1 6b 08 84 bc 98 d4 9d 55 f7 d6 43 05 22 89 45 8e c6 de fc f5 9c ca 58 b0 66 f1 fe b6 8b df 73 ff ec b3 b7 b7 7f ff ff f2 aa aa 0c 55 55 55 51 65 96 b7 2a aa aa e9 a4 c5 56 48 b4 cf 46 e5 55 4c 41 4d 45 33 2e 39 37 20 28 ff f3 80 c4 00 29 52 aa 8c 06 46 13 6c 00 0f 1b 6a 72 68 2a 27 1c f6 ad 3b 55 7d f2 92 9b 74 d3 73 f1 0b 4b 15 21 e8 d3 70 48 1a 88 20 a5 00 61 58 d6 bb 56 c5 db 52 f6 ed 4c f9 c3 af 2b b2 f3 4d 32 18 3d d5 6c 0a 7d 80 81 58 3e 93 38 8d 4a 34 d0 40 64 74 28 2a cb 52 02 d8 76 55 f4 52 09 bb 06 bd f0 05 3c be 59 1b 76 5e dc da ed b8 69 9e c5 58 8c 1e c8 1a 5d 1c 1d 4b 4c 4a 26 13 93 23 a4 ad 11 2b e1 25 88 1a
                                              Data Ascii: YC?)TIdHdVZ0(iCI5chkUC"EXfsUUUQe*VHFULAME3.97 ()RFljrh*';U}tsK!pH aXVRL+M2=l}X>8J4@dt(*RvUR<Yv^iX]KLJ&#+%
                                              2023-11-16 17:11:58 UTC1270INData Raw: c4 00 2f ba 9e 80 07 db c8 00 09 8e 0a bf 79 9f f6 e4 60 a3 e7 97 ee 0e 0a 4c 17 9d 40 8c 39 c8 dd 05 a1 0e a4 3c 0c 0c 33 81 c6 39 93 38 7a cc 0c 15 df c6 bd c8 fb f7 9f 7e 26 a0 f4 f5 f3 ce 31 23 ce e5 56 46 18 1c 5e 92 03 4e e3 7a 00 82 21 88 ac 38 4a 30 d3 6f 7c be 61 6d 8d 0f 0f bf f3 ec 81 28 20 6a 94 30 7a b0 22 d6 52 c7 ad c5 4f e7 ea 72 9a 56 a7 53 90 d4 fc 6b 17 83 92 8a 08 31 d3 66 d0 b8 7a 19 96 36 f2 57 9e af c4 a7 f9 77 38 f4 c4 6b b3 b7 f0 fa f6 3e ad cb 9b d7 7b 67 98 77 fb 8e bf f1 fe ef 9f f9 7f 71 a9 dc 79 76 c5 fc b2 dd 2e b7 ce f3 1d 67 4b 64 44 38 02 1a 60 4b ff ff ff ff d6 98 82 9a 8a ff f3 80 c4 00 2d 79 f2 74 06 de 9e b8 0f 80 46 be f3 3d a4 20 02 26 93 de fa 1c 17 21 16 67 43 27 67 b3 ce 71 c3 eb 70 be a6 00 10 61 cf 07 7c 76 d2
                                              Data Ascii: /y`L@9<398z~&1#VF^Nz!8J0o|am( j0z"ROrVSk1fz6Ww8k>{gwqyv.gKdD8`K-ytF= &!gC'gqpa|v
                                              2023-11-16 17:11:58 UTC1272INData Raw: b9 12 12 70 a8
                                              Data Ascii: p
                                              2023-11-16 17:11:58 UTC1272INData Raw: e2 3b 5d 37 40 7b e3 35 ae fa 95 3b 45 24 88 c8 a9 d3 75 c8 bd 9a 11 04 f0 5e 2b d8 90 9c 27 18 23 45 7c c3 05 82 2a a2 24 57 f2 62 34 d1 b7 66 18 f9 97 2e 56 a4 77 38 24 ee 24 bb 8b ad eb f8 6f 61 56 62 ef 00 0d 5a 62 0a 6a 28 00 00 00 ff f3 80 c4 00 2d e2 7a 7c 06 e6 18 dc 01 70 24 ff 42 53 02 4f 33 ad 95 db d5 98 91 66 39 4e 8b 1f 1c 54 c7 30 61 80 20 0b 34 95 62 02 c1 85 85 25 99 1a 05 b3 d3 13 80 95 a2 dd 28 e9 12 03 0a 05 17 5f db cb 35 f1 7b e9 53 df 3d ea 03 64 96 6f 47 42 07 0a c1 54 ce ef 6a f1 98 74 76 51 8e ca 5d 06 e3 ca b5 94 33 5f 8a d8 66 d7 e5 3e bf 25 91 26 b4 8e 91 66 4e e2 a1 cd 21 d8 be 2c 0d a9 40 bb a7 94 d7 ce 59 05 e1 2f c6 9e ff 58 f1 59 dd 1d 1e ea 57 2d 98 01 31 69 6c 0e 15 4a 24 a4 04 cb 9a c4 cd b6 c3 ef 5e 9a d7 6f 33 cd d6
                                              Data Ascii: ;]7@{5;E$u^+'#E|*$Wb4f.Vw8$$oaVbZbj(-z|p$BSO3f9NT0a 4b%(_5{S=doGBTjtvQ]3_f>%&fN!,@Y/XYW-1ilJ$^o3
                                              2023-11-16 17:11:58 UTC1273INData Raw: 12 a5 7c e3 b4 e0 c1 11 7e ed 3e 0f ec 01 75 9a 5b e6 5c ec 83 74 88 18 d2 1c 5a 7a 78 bc dc 32 e3 36 8c 4a 4c dc 25 4e 0d fc 27 e3 16 2a 58 b7 de 12 20 68 08 f9 66 41 ca f6 e5 13 b0 ff ce d4 88 2a a3 49 72 9e 87 e2 62 58 ba 24 52 29 45 ec e1 ca b6 f3 98 96 51 df 7e 2b 42 65 d7 9f 68 a3 04 94 d1 e5 9f d8 af 1e c7 1c ec 6f ed ff ff ff e7 3f 66 c5 9b 57 30 b7 96 3c 97 4e be b6 f3 e5 ff c7 7f bc f2 af 6f 5c ef ff f3 ff ff ff fe 8e b7 65 99 73 f7 ff ff ff ff 18 88 c8 6f cc de 22 98 82 9a 8a 00 00 ff f3 80 c4 00 2e ba e2 8c 07 db 98 00 07 80 19 34 a0 c9 cc 9d 67 16 18 64 01 28 92 91 26 0b 0a 65 69 20 21 d5 85 4b d3 05 81 08 36 72 b4 32 12 0e 1d 87 71 a5 15 01 a3 cb 71 f1 29 97 72 b8 d1 65 98 0c 92 2c 90 d4 1c d2 76 80 84 04 4a 6c 2f 82 d3 c3 56 93 81 e8 80 07
                                              Data Ascii: |~>u[\tZzx26JL%N'*X hfA*IrbX$R)EQ~+Beho?fW0<No\eso".4gd(&ei !K6r2qq)re,vJl/V
                                              2023-11-16 17:11:58 UTC1274INData Raw: 03 47 a0 4a e8 81 85 ad 04 13 88 e2 3f ff 76 72 4e 44 b2 49 ec 59 8c e4 1e 45 9c 27 b5 6d 67 25 cb 32 92 72 04 70 47 22 62 0a 6a 28 00 ff f3 80 c4 00 2e 02 be 68 06 ee 98 5c 05 f0 6b 08 54 d5 8c 08 0c 0c 14 41 4e 08 51 8c 26 12 d1 15 43 8d 34 1f 41 84 da f9 00 c0 3a 81 e9 ca db 10 08 2e 3d a5 90 32 85 f0 35 b5 d9 74 d0 16 1d ed a4 33 d0 08 33 5e 8d 5c 43 0c a0 c5 28 57 d2 79 00 80 a3 ca eb 4a d2 5d 3a ab 5e 83 57 75 35 ac 1c b2 ef 0d 73 5a 10 16 c7 62 f9 25 db 21 8e 4b 9e f2 ee fc a1 da 66 04 ac 47 02 75 bd a3 90 d4 f5 03 82 ef c0 74 47 42 59 19 f9 6a 15 68 09 57 9c 00 00 dd f3 e0 ee a7 a8 16 42 5d 6a 4c f7 33 57 59 b5 67 fe 6b 59 f9 99 ee 7a 9b 96 ad 3b 20 7b 6b 4d b6 df 61 8a ee bb 75 bd 4b 33 0a ff ee 5e d3 df ed 4c 41 4d 45 33 2e 39 37 20 28 62 ff f3
                                              Data Ascii: GJ?vrNDIYE'mg%2rpG"bj(.h\kTANQ&C4A:.=25t33^\C(WyJ]:^Wu5sZb%!KfGutGBYjhWB]jL3WYgkYz; {kMauK3^LAME3.97 (b
                                              2023-11-16 17:11:58 UTC1276INData Raw: 83 d1 66 96 14 04 98 f8 76 05 03 06 01 82 e1 03 0e 81 1b ea cf 12 2b 40 da eb 49 81 79 94 75 f9 e7 e9 fe bf f9 43 53 db f8 8b bb cd 4d b0 da 2a b5 90 4c e7 5a 9b 4a 94 ad e4 46 34 ca 9a 73 cd 1d 03 65 52 94 f7 3d 91 c4 d6 cc 9d 02 41 f5 5a 4e 22 a2 7c c8 9d 1e 2c 41 71 a5 c7 2b 0b 4b 4e 78 c4 bc bd 99 5c f6 d6 b5 af f6 5a d3 63 19 1e 6c a5 6b ef ec be 51 c0 d6 02 c8 26 ee e9 b4 c4 14 d4 50 00 ff f3 80 c4 00 20 d2 be 5c 16 cb d0 5c aa a5 e0 60 8e 24 23 19 f0 12 36 b5 5e f4 c4 5d 2d 27 09 fc 41 9d ba 8c a3 25 2c eb 2d 8e db 5e 6d b6 b7 c6 d9 5a 1f 37 a6 83 89 10 5e bc 36 59 d9 f5 57 95 86 19 3c 67 67 98 f2 95 2c 77 7b 45 10 d6 b9 81 d1 f7 45 73 03 19 e8 c3 2d dc 67 6e ff 54 d1 1a ab 54 a9 23 03 a9 14 0f 8b d8 6a 0d 5a 50 ea 4c d5 65 62 e6 98 f3 66 99 96 9a
                                              Data Ascii: fv+@IyuCSM*LZJF4seR=AZN"|,Aq+KNx\ZclkQ&P \\`$#6^]-'A%,-^mZ7^6YW<gg,w{EEs-gnTT#jZPLebf
                                              2023-11-16 17:11:58 UTC1277INData Raw: 9a 77 86 93 10 53 51 40 00 00 00 ff f3 80 c4 00 1d ea 66 bc be 7a 13 54 10 31 55 e0 03 6f f2 00 8d c6 8b ba 11 87 8b 82 4a cb 53 fc ce 2e 4e 0b c1 c8 06 23 5c ff 26 e8 6b a4 fb 15 ef 97 37 b3 32 42 87 06 0a db a6 43 91 42 a1 64 90 41 18 d0 97 11 70 c8 6b 3c 0f 86 41 5f ed 19 09 24 92 c3 eb 99 09 83 f4 16 42 45 9c a9 16 1e 52 a9 d5 f7 0a ca 3d dc 91 04 44 3a eb 8d 84 8e 98 df eb 49 5a 8e b5 ab 57 4f 92 22 03 09 11 a5 36 12 3f 72 62 0a 6a 29 99 71 c9 b9 01 43 13 2b a3 09 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 1d 22 62 b8 be 78 d3 44 90 a3 5f c0 02 bb 1a 1f 4e 17 6c 13 16 5b 22 0d 19 b6 7f aa 62 c0 41
                                              Data Ascii: wSQ@fzT1UoJS.N#\&k72BCBdApk<A_$BER=D:IZWO"6?rbj)qC+H"bxD_Nl["bA
                                              2023-11-16 17:11:58 UTC1278INData Raw: 91 95 eb f8 f1 44 dd 62 c6 d7 fb 11 77 eb 7e 70 20 08 84 c7 1b 30 eb 2c 38 30 71 65 dc ae af 7d 7b f3 4a d1 c6 df 84 cc b7 f7 4f cb d7 93 e3 a3 8b 47 b1 1c 77 33 3f 5e fc 99 af b5 28 c1 83 6b dc bd db 7c 3d 31 05 35 14 cc b8 e4 dc 80 a1 89 95 d1 84 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2a 5a b2 75 b6 c3 d2 fd 10 77 24 55 73 7c 09 5b fb 20 8b 43 91 d7 5a 02 80 9f d7 d7 39 73 d7 a5 6c 93 aa 56 6a 86 68 fe 80 b2 02 22 dc 52 26 d7 58 4f c3 cc 7e c0 43 d2 a7 cb 6b 3a 41 e1 2a 2f 65 f5 f1 d2 a7 12 ec 85 c4 1b b6 16 cb 3f 7d 98 4c 2b 2f 71 9a cb 09 fc 56 d8 b6 6e 72 7b 1f bc 3d ce 81 9c 50 92 89 ce 56 c8 2d 07 ec 07 ea e5 6b 33 dc 43 89 9a d5 99 96 79 58 a4 cc 95 ba b1 88 6f 2f 25 ab 2f 65 9e 52 55 49 2c 45 2a 42 ac 63 97 ea 3f cf 05 57 ca
                                              Data Ascii: Dbw~p 0,80qe}{JOGw3?^(k|=15*Zuw$Us|[ CZ9slVjh"R&XO~Ck:A*/e?}L+/qVnr{=PV-k3CyXo/%/eRUI,E*Bc?W
                                              2023-11-16 17:11:58 UTC1280INData Raw: 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33
                                              Data Ascii: betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3
                                              2023-11-16 17:11:58 UTC1281INData Raw: 80 51 97 67 af b0 20 02 60 94 71 cd 57 66 19 08 0e 09 83 84 40 81 61 ca da 46 76 07 22 53 4f 6e e6 0e 67 83 41 0f 3a df 58 84 01 60 31 d5 e0 87 e6 df 10 81 ea 91 97 6d 59 07 ac 07 84 db 2f a6 0a d0 ce 78 d6 4c 38 12 20 01 54 66 fb 22 53 20 31 81 cc 95 ca 54 50 ca 12 c8 39 73 a8 34 06 b2 fd 7b a3 ec 45 c1 69 d1 0a b3 ad 2a 17 0e 7c cd 34 aa 5f 9f 66 a3 55 f5 da df 5b 9b d7 ca be ce f1 c7 b2 cc 68 e8 69 21 b7 7e dc 06 f8 32 36 43 19 67 31 c9 f9 0e f2 e7 7f ac c6 64 32 07 31 19 91 53 fd 96 cb 35 5b d3 e4 b3 a3 d1 c3 0a 95 a6 ef 93 d8 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 61 29 ff f3 80 c4 00 2c c2 02 6c 06 e6 1f 24 17 80 1d df 64 31 b7 30 84 3a 68 db a0 38 90 b9 43 80 00 81 29 92 b2 26 b8 0d 26 92 32 a5 b9 84 88 67 56 46 01 8b 85 b4 47 71 90 71 8a 54 86 5e
                                              Data Ascii: Qg `qWf@aFv"SOngA:X`1mY/xL8 Tf"S 1TP9s4{Ei*|4_fU[hi!~26Cg1d21S5[LAME3.97 (beta),l$d10:h8C)&&2gVFGqqT^
                                              2023-11-16 17:11:58 UTC1282INData Raw: e9 25 52 a9 6e 59 e1 19 a4 bd 66 dc 4e 96 8e 6a 5b 41 19 8a 3f f0 dc 46 42 ff 3a 8c bd 80 34 07 fe 32 fd e7 56 9e b5 bb ed c1 42 17 36 24 fa 46 66 64 c4 e1 de 2c 08 3b fe b6 d0 98 82 9a 8a 66 5c 72 6e 40 50 c4 ca e8 c2 ff f3 80 c4 00 2e da 5e 84 a6 de 5e f4 08 1e 00 76 dc f3 bf 1d 06 86 1a b5 d1 86 81 41 b3 8a 52 16 0c 34 c5 f7 e1 c7 80 d8 21 89 30 0f bc 16 00 32 53 71 c1 23 39 88 44 b7 95 fa 7f 5f 53 21 b9 75 bb 13 71 82 d0 dc a9 4d 0f 24 aa f6 f9 74 91 fb 02 a9 51 e1 8a b0 15 d8 45 99 f4 3a a3 52 f6 04 b0 23 8d 2f d7 59 b8 46 ca 84 94 39 0c ed f9 69 40 11 1a 0b 39 6b b0 a5 8c 68 34 ff 3d 2c ed af b0 36 6d 52 3f 73 45 13 d6 27 18 6d 08 4c f9 b3 6b 63 2c f3 61 dc 74 13 e6 e7 03 2c ff 1c 34 64 4d bc 2f ac 4f 15 d1 14 6e 52 4d 02 1d e3 df 3b c5 f7 bf 6d e3
                                              Data Ascii: %RnYfNj[A?FB:42VB6$Ffd,;f\rn@P.^^vAR4!02Sq#9D_S!uqM$tQE:R#/YF9i@9kh4=,6mR?sE'mLkc,at,4dM/OnRM;m
                                              2023-11-16 17:11:58 UTC1284INData Raw: f9 bd 63 cb b6 6f 6f 91 9a b5 e8 63 d3 cf f4 3b 0c ce 43 d4 95 3b 8c a6 23 34 e8 88 06 8e 28 a2 f1 31 fa 26 82 fe b2 d9 12 9b 43 12 d8 ab a4 b4 ac 21 c1 35 d2 00 5e 63 54 4f 66 08 a9 9b 77 f2 1c 7f 64 b1 76 bb 0e c0 b2 e9 89 25 4b 74 12 e9 73 81 27 9c 52 e5 c9 3a 91 29 72 e0 c4 67 a3 70 f4 03 9c be 5b 72 bd aa 69 eb 97 eb 53 e3 86 53 50 5c 0b 3d 52 5d 8c 6e a4 0d 44 eb b6 eb 52 fd 9a 7a 79 ea 49 75 c9 14 cc a2 fd 9f ad 97 f2 97 18 32 ff ff ff ff f4 19 9b 89 d0 50 aa 62 0a 68 ff f3 80 c4 00 2e 5a 9e 78 46 da 70 b8 0c 00 23 9b f8 3a 73 a3 d2 74 18 88 69 8e ea 9f 99 f9 30 48 b0 70 40 d8 90 c1 86 80 14 04 c3 52 1c a2 08 a8 4f 36 7b 80 06 7d 58 64 16 51 2f 45 0c 7f ea 98 f9 fa f0 f1 8c 0a 46 52 95 0d 41 a6 ba 60 d9 21 28 94 40 04 17 32 1a 7f 76 be d0 7c b3 6c
                                              Data Ascii: cooc;C;#4(1&C!5^cTOfwdv%Kts'R:)rgp[riSSP\=R]nDRzyIu2Pbh.ZxFp#:sti0Hp@RO6{}XdQ/EFRA`!(@2v|l
                                              2023-11-16 17:11:58 UTC1285INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2e 82 ae 74 06 d3 cb 8d 03 80 64 41 d4 86 d3 d0 c6 60 32 6d 90 5c bb 81 70 e6 ba 51 80 18 e2 a0 90 2a 24 d0 a3 11 85 71 e5 c6 14 e9 a7 22 a4 a0 97 bd 72 34 cb b4 0d 6d df b5 9e 6f a3 f1 ad 53 db ee 3b 98 7f 28 b5 5e d5 27 ee 61 c8 72 28 ab c5 93 91 9a 4a 9a c2 65 80 83 b9 f0 c3 88 be d4 de 1d 7b 98 b0 ea 3f cf d6 83 1c 39 cb 1b f2 4e 73 09 01 3b 45 a7 47 c0 2c 0e 15 64 24 3c f1 3f e5 60 5e 6a 78 e9 3e 64 32 f6 bb c4 71 ba f9 c8 5c 0e 89 42 06 21 eb 84 33 08 59 d0 74 1c 85 b0 b8 28 61 bb 56 27 26 bf fb de bf f8 ff 62 ee 63 a8 40 08 2c 10 0a 2d 07 aa f4 fc 78 bd d0 10 c2 3d fa 4c 41 4d 45 33 2e 39 37 20 ff f3 80 c4 00 2e 22 82
                                              Data Ascii: .tdA`2m\pQ*$q"r4moS;(^'ar(Je{?9Ns;EG,d$<?`^jx>d2q\B!3Yt(aV'&bc@,-x=LAME3.97 ."
                                              2023-11-16 17:11:58 UTC1286INData Raw: 40 e4 16 77 22 3c b8 8b 32 54 af 25 66 52 a1 89 79 e4 cd b3 c4 83 1d 3e 76 23 1c 58 25 43 ce 48 28 36 79 d4 0a 8d b7 3f 99 5d ef 12 3c b1 a6 86 a0 8e a0 55 ab d8 1b 99 34 d6 fd 0e 4e 1d 25 b0 74 23 dc 99 de 41 42 4e f2 ef e9 a9 a0 e7 d3 e7 1e 2a 16 4b df c8 4f 1c 67 79 af ff ff 8f a0 16 10 2e 09 f4 ca 3e 0b 9f ff ff e0 c8 c9 56 38 4e e2 67 ff ff f4 7f d8 1f 4c 41 4d 45 00 00 ff f3 80 c4 00 2d e3 e6 98 47 d9 68 01 64 00 03 84 47 86 64 07 1d 08 34 99 72 53 9b 6e 9b 40 40 bb 5d f0 fd bd 41 6e bd ed 63 49 8f 70 87 ed b2 04 c3 4a 91 65 b2 04 a3 49 82 48 6a 3d c7 00 10 41 28 24 c6 70 ad 13 21 ec a5 88 62 f1 99 50 6d 8c 09 a9 70 36 42 c4 ba 6a 60 43 25 50 3e 6c 30 2a 4d 86 1a 5e 50 fc 7d 13 84 98 f5 28 a0 49 18 1b 39 c2 58 c8 a4 92 cd 52 4c be a4 8c 58 9a 5e 2f
                                              Data Ascii: @w"<2T%fRy>v#X%CH(6y?]<U4N%t#ABN*KOgy.>V8NgLAME-GhdGd4rSn@@]AncIpJeIHj=A($p!bPmp6Bj`C%P>l0*M^P}(I9XRLX^/
                                              2023-11-16 17:11:58 UTC1288INData Raw: 00 00 00 00 00 ff f3 80 c4 00 2e a4 0e 94 06 d3 cf 3d 00 ee 18 1a 68 2e 14 c8 d8 5c 8a c2 ee 2a 58 2b 08 09 83 59 ba d9 1a 9c 30 17 04 61 02 b9 b3 11 d8 16 97 2a 5b 3d c2 d7 73 b9 97 ee ae f9 f1 75 49 62 da 92 31 1c 4f 97 31 7d 23 5e f8 df cd bf dd 73 ef 5f 9c 6e f9 7d 0b 6c 11 1d 3f 46 3f d5 59 e7 89 f5 ac 5f e7 17 bf a4 0d 6a 4f 87 92 f9 22 c3 6b 7e ba a5 d9 22 28 ce 38 72 33 f7 99 de 61 db e2 9e 02 b2 67 f7 db c8 69 f5 79 e8 b0 e7 89 18 93 a3 d6 8f 78 d8 5b 1a 27 78 72 21 83 70 5c 0e 80 0c 01 61 b0 7e 20 00 86 30 c1 10 68 cd ff ff 7f ff ff ff ff 32 e6 50 d1 b9 a3 72 71 40 90 c2 38 3f 2c 83 43 14 7c 98 f4 c4 14 d4 53 32 e3 93 70 ff f3 80 c4 00 2f 5c 16 9c a6 6b db ac 18 03 f9 d5 04 c4 0b d2 80 ed 20 9a 24 7a f4 68 e9 9d 46 92 49 24 91 9d b7 76 5e d6 d9
                                              Data Ascii: .=h.\*X+Y0a*[=suIb1O1}#^s_n}l?F?Y_jO"k~"(8r3agiyx['xr!p\a~ 0h2Prq@8?,C|S2p/\k $zhFI$v^
                                              2023-11-16 17:11:58 UTC1289INData Raw: 3b c6 11 63 61 4b 2b 54 57 f4 4f 62 0c 67 b1 65 8d 07 34 d3 12 aa 68 0e 5d b6 1a 54 7f 4f 2b 02 ed 34 d8 bb 5c 23 18 60 14 30 c3 6a c2 73 b9 24 81 8f 39 ec 22 fb 9c e1 02 30 dc 95 15 e9 1a 3e a6 36 a5 b7 d0 3a 6b bd 05 d3 64 0a 7f ff ff ff a9 cd 0c 14 13 de 98 82 9a 8a 00 00 ff f3 80 c4 00 2d b4 12 94 06 d3 1b 3c 01 8e 24 8a ac 6c c5 18 03 86 70 60 40 69 63 46 29 b4 65 d1 36 6b 66 9b 70 ee 3f f1 2b 5f ab 97 ff f5 cf fd 65 ff ba 5e 7f 2d ad 6a 3d 20 98 c4 27 2b dc 49 5f db d7 27 26 66 fd 33 35 99 db 7f 66 46 72 f9 4c 9a cd db af 4c e7 cf f4 cc fe ed f2 5b f7 3b 59 4e 95 f8 c9 e5 92 a2 83 c8 cf 10 9d 62 03 b8 0f 14 5d 8a 55 c7 fb 31 84 51 1c 13 04 0b 83 71 cd 04 7e 39 2b 02 07 eb 87 85 9c 3e 00 19 c2 21 e0 90 53 5c 72 4a 1d a8 0e e0 91 8c a1 90 68 80 f4 1e
                                              Data Ascii: ;caK+TWObge4h]TO+4\#`0js$9"0>6:kd-<$lp`@icF)e6kfp?+_e^-j= '+I_'&f35fFrLL[;YNb]U1Qq~9+>!S\rJh
                                              2023-11-16 17:11:58 UTC1290INData Raw: d1 e1 02 d2 b8 00 91 71 dc 83 4b c9 b7 b8 54 04 97 aa 47 65 ff 51 69 06 ff db 15 8f ca 3d 01 df ff 6e db ff f8 36 df e3 94 7e df 32 88 d6 c3 b9 2d 96 5f 6f 35 1d 12 07 bf 4b b2 c2 01 f0 81 b3 9d a4 e4 21 a9 49 8f d5 48 7e a7 db 88 30 b3 00 9c 9c 7c 5f 80 7a 16 f3 f6 d0 c9 ea 9e 03 2d d8 62 56 ae 9f 32 56 af 71 0e 7a 27 95 8e 0a 76 32 12 e0 40 45 a4 a9 22 8b 72 44 f7 52 ac 03 a1 44 34 3c 69 24 74 4f 31 5d 47 34 a8 c8 ac ae 33 2b 5a c7 13 49 0b 2a 35 6c b5 10 c4 87 90 4c 58 f2 2d a4 e3 ac 72 62 0a 6a 29 99 71 c9 b9 01 43 13 2b a3 08 ff f3 80 c4 00 26 32 9a 89 86 e3 cc fd 00 32 90 ce 00 91 a9 fc 65 e0 40 61 95 de 40 61 a2 de aa 84 f3 82 86 db a4 dc d2 53 93 03 1d 5a 6a cf 54 9b ff 16 b7 2d ff 86 75 4f f0 b8 5a cf c2 96 7f f6 a4 8d f3 83 86 6f 41 97 68 cc cb
                                              Data Ascii: qKTGeQi=n6~2-_o5K!IH~0|_z-bV2Vqz'v2@E"rDRD4<i$tO1]G43+ZI*5lLX-rbj)qC+&22e@a@aSZjT-uOZoAh
                                              2023-11-16 17:11:58 UTC1292INData Raw: 7b 75 ef f3 cb fa c6 1d 5b 19 af 41 1c 16 2d 78 f2 94 da b6 c5 4e d8 51 41 70 bb c1 f3 e8 ff ff ff 95 23 07 0a 47 40 80 80 94 70 09 0a 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 80 c4 00 2a db fa 7c 06 7a 45 e5 00 0f 1d 4a 9d 89 66 47 ef 1a a6 8b 16 06 e9 0a d9 c6 20 be ac b7 72 9d c9 f5 64 87 53 ed 1a 8b 2c 05 bd b1 16 46 8b c1 2e 41 17 e1 f2 3f 40 5a 01 a8 f4 2f 4c 2d 8a 29 a5 83 33 f6 25 72 99 4c a9 7f 33 13 f4 ea b7 07 33 eb 40 24 48 24 3c e4 52 c0 7b 21 d4 da be f9 5c bb 68 9a 0a 12 cc a1 65 6c 8d 67 d6 8c c3 48 23 e5 b1 4c ae 9d c8 fe 47 22 90 e5 12 8a 9b 43 12 25 d2 45 ad a9 29 4e 3a eb f7 9f 2f 3f f5 26 9c 42 29 0c a1 d8 a1 a4 ef 25 89 b3 82 a5 f0 c6 57 54 74 43 3f ff ff ff ff ff ff ff 48 51 2d 37 d1 c3 3c c9 88 29 a8 a6 65 c7 26 e4 05 0c 4c ae
                                              Data Ascii: {u[A-xNQAp#G@pLAME3.97 (bet*|zEJfG rdS,F.A?@Z/L-)3%rL33@$H$<R{!\helgH#LG"C%E)N:/?&B)%WTtC?HQ-7<)e&L
                                              2023-11-16 17:11:58 UTC1293INData Raw: bf ea 0f 20 b3 8b 13 b1 3b 4a b4 d3 3e 8b 50 c3 e0 d2 a2 a9 4e 6b f8 bf 95 82 03 5e 60 61 c3 73 b2 99 2b 4f 8a e7 2b 79 e5 d8 66 fb bf 54 bd dc 72 25 52 6d 40 da 55 2a d0 61 ab 8d 77 30 48 38 b0 3b 94 1d 12 d5 bc a7 27 2b b8 c6 56 c7 f4 6e 2a c1 45 85 d1 2c 44 52 0d e3 03 82 81 04 ae 3a 89 ec a5 5f 6b e7 37 33 33 39 33 99 94 cc bc 2d dd 8b 31 65 c6 2e 2a 5e cb 44 a1 d2 c1 d0 d0 e7 dd ff ff ff e9 16 95 61 ac 05 9d 42 62 0a 6a 28 00 ff f3 80 c4 00 2d 12 6a 90 06 d6 16 fc 2b 80 25 6a 03 7d 18 48 3d a3 b2 d6 d9 48 26 e9 a1 04 fd b7 01 18 73 10 79 20 b1 52 b3 07 ac 0c 59 09 ef a9 87 7a 7f c2 be ce c8 e0 43 4c 21 f2 83 63 4b 51 1a af 44 15 b0 99 90 e4 81 ba 0d 01 ab c5 97 63 30 0e ab 90 da 96 5c f9 64 4a 6b 33 e8 73 7d a5 3a 70 da 54 f5 5d b4 ba 2d d5 72 e6 2d
                                              Data Ascii: ;J>PNk^`as+O+yfTr%Rm@U*aw0H8;'+Vn*E,DR:_k73393-1e.*^DaBbj(-j+%j}H=H&sy RYzCL!cKQDc0\dJk3s}:pT]-r-
                                              2023-11-16 17:11:58 UTC1294INData Raw: 1f 9f b9 37 56 7e 1c 96 6b 51 4c a3 f3 94 9c 95 dc bb 69 fc 9c a6 d9 80 ff f3 80 c4 00 28 02 e2 78 76 d2 1e 9c 2f 35 a0 29 c0 07 33 88 ad 13 04 68 f4 4e 26 5a ed aa 50 a9 d1 66 8e 2c cc 71 8b e5 c0 34 10 43 da 70 b0 b5 8c 32 c5 98 07 85 8e 62 85 6e 0e 2f f1 20 b2 b3 17 50 c2 4b d5 4f fc c6 f2 4f ed 53 57 53 21 c3 02 23 7b 8a b5 0a 78 cf 76 25 e5 74 e6 eb 0c 3b 24 d9 d9 5c e2 65 9a b8 8e b6 e7 4d bd c3 a5 39 da 75 bd 1f 29 d2 20 bd b1 6c e8 32 14 6f 51 38 30 8d e3 f6 75 c4 7f e3 5f d6 db c6 3e 21 37 56 92 43 91 ea cf 7f 65 74 59 9a a3 5a d8 d6 69 6d e3 0c d0 71 3c 0b 57 55 8b 4f 88 d6 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 61 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 26 1a d6 79 0e db d0 fd 07 3c a4 01 e0 09 3b b4 a5 01
                                              Data Ascii: 7V~kQLi(xv/5)3hN&ZPf,q4Cp2bn/ PKOOSWS!#{xv%t;$\eM9u) l2oQ80u_>!7VCetYZimq<WUOLAME3.97 (beta)&y<;
                                              2023-11-16 17:11:58 UTC1298INData Raw: 17 09 02 50 f1 38 e9 f4 1d dc cc cc f1 f2 e0 b1 0b d9 68 81 8f 30 94 0f 80 01 d0 06 e0 a5 02 6c 09 50 09 c2 f0 05 f0 99 96 89 b0 99 8e 41 e4 38 49 c4 42 38 fa 33 1b 8e 53 a6 65 e2 f1 2e 51 1e 43 d0 60 87 69 4d 12 e8 ef 1b 4b ce 54 4f 32 3e 54 4d 1c 83 88 91 34 3c ce 8a 99 26 36 5a 66 49 97 4c 16 91 41 c9 62 e9 92 8a 42 62 30 44 98 e0 10 32 09 28 5e 27 15 97 49 01 3d 24 c4 f8 71 12 e8 a6 93 23 74 13 67 ff ff ff ff ff ff ff fa b7 40 f5 0a 49 26 ea 45 22 f4 ca 14 98 82 9a 8a 66 5c 72 6e ff f3 80 c4 00 2c eb fe 90 26 c3 05 ad 40 00 75 ec e8 d1 3f 7b 63 02 30 a6 22 93 8f 38 90 3b e2 ff 52 ee 72 9e dd ae 6f f2 c7 2b 5f 96 b2 df 79 ff bd e3 f8 65 da 5c 37 62 35 29 b9 40 ae 9b ac 62 19 7c 1c a8 bc 3b 75 fd 89 53 d7 b1 1d 67 2e 4b 92 fc ca da eb ee 00 2a 38 b0 a4
                                              Data Ascii: P8h0lPA8IB83Se.QC`iMKTO2>TM4<&6ZfILAbBb0D2(^'I=$q#tg@I&E"f\rn,&@u?{c0"8;Rro+_ye\7b5)@b|;uSg.K*8
                                              2023-11-16 17:11:58 UTC1303INData Raw: 96 e1 ef ec 6a d7 2d d2 d4 7d a2 ef eb 84 f3 b2 da 72 e0 b8 10 0a d2 2d 52 e9 96 c3 b2 96 b2 fe c5 6c c6 ae 5d d4 6a dc ee 32 a7 fb 73 c1 61 a3 8b aa dc 5f 58 15 90 b8 d3 21 09 c4 a0 ad 0d 1a 2b 5a aa ff f6 34 73 59 44 8a 8c ee dd bf bf ff 8f fd 0b a0 de 71 31 05 35 14 cc b8 e4 dc ff f3 80 c4 00 25 d2 ae 64 0e e6 12 99 13 7c 03 64 88 8a 01 74 40 96 51 da 4d e0 65 b2 d0 32 21 8c eb c7 34 13 2c 1a b2 19 4c 04 db 5a 8c 83 ec dd 25 94 c3 8a 12 f5 ba 04 42 55 d6 b6 e8 b7 bc f9 97 e7 9b ac ff 65 f7 21 aa 6e f1 e1 8a d5 bc ca 8b bd 03 d4 ac e2 d8 ee 21 9c ab 14 e7 e8 99 d8 d9 9f 2d 6a 5a b2 29 24 d0 84 89 41 09 c1 78 65 c2 52 8e 7c dd ff ad b7 84 28 55 25 65 a4 29 22 33 22 6f 1a 2c fc a9 ca f3 ff 99 5e 5f 15 dd 4d 09 2d 10 ab 16 d6 67 b9 7f 18 ff 5b ff eb f5 e1
                                              Data Ascii: j-}r-Rl]j2sa_X!+Z4sYDq15%d|dt@QMe2!4,LZ%BUe!n!-jZ)$AxeR|(U%e)"3"o,^_M-g[
                                              2023-11-16 17:11:59 UTC1347INData Raw: 96 14 26 38 84 f9 08 4d b4 06 70 93 00 44 2c 42 64 30 4c 30 e5 70 bb d8 50 de bd 62 cb 83 34 f1 68 f9 f7 ce 2f ad bd 9a d5 7b 58 b6 52 c5 3f 4e 94 f2 8b 70 9f 67 5e ad 6a 98 50 d9 61 1d ba 3f ff ff ff ff ff ff ff fc a5 29 bf 31 c3 01 05 26 20 a6 a2 99 97 1c 9b 90 14 31 32 ba 30 94 80 00 00 ff f3 80 c4 00 23 fa 76 88 26 db cc d9 43 bc 00 c6 a7 ba 20 0d 45 37 73 02 20 34 12 a4 b9 c7 98 3a 2e b3 d2 67 01 70 ed ed 05 00 61 db 7c 66 0d b4 6d b0 99 51 ba 91 cf 5f 28 55 ae d8 b9 65 d5 d5 6a 98 2c 66 8b 13 d2 dc 04 17 9b ac a9 d6 5a 40 9e be 1b 74 5d 51 fa b5 ed d9 94 af a0 24 54 90 92 47 7a 99 3d 46 e7 f2 89 1a 77 c7 af 3f ef 05 28 2b 75 e6 f8 91 81 26 16 8e 3b c6 ce e4 4b b6 42 44 8f 45 fe d6 fc 3b b2 66 92 b8 40 ee 7d a7 06 41 65 92 cd 3c 88 00 24 12 ee 2c 98
                                              Data Ascii: &8MpD,Bd0L0pPb4h/{XR?Npg^jPa?)1& 120#v&C E7s 4:.gpa|fmQ_(Uej,fZ@t]Q$TGz=Fw?(+u&;KBDE;f@}Ae<$,
                                              2023-11-16 17:11:59 UTC1351INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2d 5a 5a 64 07 5c c0 00 2b 80 6a 90 21 86 87 70 51 9f cd 07 65 26 1a 00 d8 62 51 80 f0 78 74 da 6a 50 41 95 c4 88 46 14 0d 99 08 a6 65 00 88 34 0c 8b 4a 70 60 60 78 c0 40 c4 20 c6 7f 2c 44 10 80 2b d5 3f 32 a3 c5 a2 6c f7 ab c6 17 33 8d 11 96 2f 26 cf 14 4c 66 c2 a2 c6 94 30 c4 d6 94 a9 52 75 4d de bb 52 19 9d de a5 d3 33 ba b9 0c d8 b5 ca 16 b2 f2 df 9d 5e 28 fb 10 95 cb 1f eb 71 9c 66 a6 e1 dc 33 c7 1c 71 fd 77 59 7f e3 ac 75 4d 95 6a 6c e5 2e 4d ae 46 a8 e1 99 da d9 4a b0 b5 8e 3f cc bb 97 3b 8f 37 fa ef 77 cf de fe b4 ba ee 78 e1 6b b6 89 59 b5 9a c4 a2 b3 a9 88 29 a8 a6 65 c7 26 e4 05 0c 4c ae 80 ff f3 80 c4 00 29 da f7 51 1f 9b 67 fd 02 39 6d b2 df ee
                                              Data Ascii: -ZZd\+j!pQe&bQxtjPAFe4Jp``x@ ,D+?2l3/&Lf0RuMR3^(qf3qwYuMjl.MFJ?;7wxkY)e&L)Qg9m
                                              2023-11-16 17:11:59 UTC1356INData Raw: 4a 66 d9 b0 04 4a b5 8b ee d4 71 e4 ad f2 c7 94 90 7e bb 4f 22 d7 73 93 6f 0e 41 f9 f3 16 fb 96 e4 65 d4 31 20 9f 95 57 56 28 1e b4 10 ea ea ac a1 f9 e5 59 b8 b6 e9 a3 91 6c ad 3e 8f ed ea 45 13 66 e0 51 45 ca 52 00 b8 b0 fc 79 62 37 13 bd 0c 53 dd 94 af bf f9 77 68 b1 7b ae b6 c2 a1 99 d9 6b c2 03 80 80 7e 1b b6 28 ab ea a7 ff ee 2c c2 85 01 20 78 00 00 de c5 f4 75 34 97 fe 36 ef dc bb 34 ba de cb a5 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 61 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 23 b2 aa 88 0e d3 d0 dc 40 9c 01 a0 d4 11 31 84 e6 a0 0b 25 83 8e 0c 80 71 68 93 63 31 07 c7 88 c3 70 e0 14 22 39 51 dc 5c ce 37 60 97 d5 4f c2 75 97 e1 5c e5 fb 0c 6f d8 62 fc 2b a3 56 8a e7 2e d6 41 50 97 ae 63 74 d5 51 24 9b e6 d5 60 d7 51 6d bc
                                              Data Ascii: JfJq~O"soAe1 WV(Yl>EfQERyb7Swh{k~(, xu464LAME3.97 (beta)#@1%qhc1p"9Q\7`Ou\ob+V.APctQ$`Qm
                                              2023-11-16 17:11:59 UTC1360INData Raw: 07 57 a6 30 fd 3e d5 b9 d0 c4 09 e4 7b 9d e0 df 13 36 79 4e 62 d1 81 0b 6f 20 ec c8 b2 4a 7d 9e 31 1b 9e 19 41 a0 5b 15 d0 ee 97 82 f1 4d 2c 57 ae 53 63 3b ff ff ff ff fb df fd 7f ff ff ff ff ff 3f 57 ff ff aa 6f ee 99 d4 06 f9 21 b5 be 85 a8 71 3b 7b 39 ff 1e 7c 52 04 39 34 33 04 c4 14 d4 50 ff f3 80 c4 00 2e d4 06 95 96 63 db e5 00 75 60 80 00 fe 60 c2 b4 6a 1c 7d 5a 81 ff ad 47 cc 22 8a 06 d6 3e c9 f1 82 2d d5 71 c7 b6 bd f3 5d af d9 8a 56 f7 7d 25 2a 72 66 b5 72 f8 69 bf 7b f6 5d db 4e da ff 3d 39 97 c8 36 68 ac aa 5b 2b 84 6b 29 47 ef 05 9f a4 af 72 77 eb d3 0e 77 d1 97 8b 2b 10 a1 05 96 c4 be 66 15 79 3b 3a ac b4 fa 2c ac 59 89 ef 0b 7f 11 e4 83 23 ea 33 c7 3f 1b 6a 8e 7a 43 5b 4c 97 c5 e1 44 d6 70 22 97 13 1e 2b a3 1a 02 b5 50 00 94 26 e3 18 2a 22
                                              Data Ascii: W0>{6yNbo J}1A[M,WSc;?Wo!q;{9|R943P.cu``j}ZG">-q]V}%*rfri{]N=96h[+k)Grww+fy;:,Y#3?jzC[LDp"+P&*"
                                              2023-11-16 17:11:59 UTC1364INData Raw: b7 fa 57 3d d2 af fa 14 f6 8b de 1a 5b 98 84 c4 14 d4 53 32 e3 93 72 02 86 26 57 46 10 ff f3 80 c4 00 25 d2 d6 8c 6e db d0 fd 22 25 00 f8 04 c8 56 29 dc c2 32 15 42 d8 11 d4 61 dc 59 55 d6 ab 0f 8f 0d cb b7 72 59 02 e5 f2 b8 b7 7f e6 6d 6a 9f f2 6f f6 f8 df 30 e2 eb de 3e fe 77 17 5e ef ab fc 0d fc bf 6a 65 a3 e3 f0 b9 31 1b e2 1e 1f 42 92 86 92 b3 cc 42 57 2d 87 29 0a 3b c8 50 dd 16 33 69 c1 f4 09 6d 05 c7 bd ad 24 b7 de 61 78 94 ae 26 8a d9 b8 6a 62 ec d4 69 3f 60 20 00 20 b4 2a 79 4e 1d 5a 4a ff ff ff 68 82 b0 34 0f 50 6f 23 e5 b4 e3 9b ea 6e 72 dc e2 e2 a2 25 06 50 d9 93 10 53 51 4c cb 8e 4d c8 0a 18 99 5d 18 4a 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2d b2 c2 70 26 db cd a8 60 10 71 6d e6
                                              Data Ascii: W=[S2r&WF%n"%V)2BaYUrYmjo0>w^je1BBW-);P3im$ax&jbi?` *yNZJh4Po#nr%PSQLM]J@-p&`qm
                                              2023-11-16 17:11:59 UTC1368INData Raw: 66 68 28 30 6d 05 e5 97 73 8c 10 b0 d3 b4 c7 82 b7 68 74 2e f8 58 1b 80 a8 9f 01 29 50 f4 9a 64 2c 85 76 d3 dd 46 50 88 ad e5 b6 c4 65 de 07 06 76 62 82 19 c6 8c fa fd 65 ca e4 d3 28 4f 8b 71 02 b2 0e 34 46 34 30 69 7a 58 80 d9 70 93 ba 08 ec 18 0a 82 6c a7 a4 0f d0 8a b3 01 94 61 c5 c3 2c 68 8b a7 6b ef 19 d5 4c 48 6c cc 34 49 31 22 8f 35 49 8e 72 24 61 8a eb 41 c2 49 10 c4 fb 82 35 40 f5 5e ab 9e 35 e9 89 6c fe d5 a6 e0 d9 ce 70 64 4a a4 21 2f 20 7b fe b1 e0 04 0b 07 53 10 53 51 4c cb 8e 4d c8 00 ff f3 80 c4 00 2c 72 0a 7c 04 de 5e d6 2c 01 56 cf da 8e 00 41 c2 6b 90 04 1c 08 2a 12 70 70 a6 02 2c cd 50 8c 10 98 1d 8c ca 1d f2 c9 1d 38 2a 41 bb 46 1a 38 67 ee c5 0f ba b2 a2 06 04 86 a8 ff 57 1a 32 5b 5d b1 27 84 5a fc b1 3d 10 86 3e eb 01 0c 33 81 77 57
                                              Data Ascii: fh(0msht.X)Pd,vFPevbe(Oq4F40izXpla,hkLHl4I1"5Ir$aAI5@^5lpdJ!/ {SSQLM,r|^,VAk*pp,P8*AF8gW2[]'Z=>3wW
                                              2023-11-16 17:11:59 UTC1372INData Raw: 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 fc 01 40 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74
                                              Data Ascii: HLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (bet@LAME3.97 (bet
                                              2023-11-16 17:11:59 UTC1376INData Raw: 0d c0 d9 ee 3f b8 0f 18 30 c5 af 3b ff 02 03 45 09 0e 86 65 55 0b 74 a1 49 7c bf a4 32 25 da 9b c1 c0 95 b5 e8 7a 1c b7 30 b8 4d 3d e5 9b 74 0c 19 e3 3c a4 99 2a ce 81 4f 82 20 b0 ab 55 65 52 11 86 d9 a2 c0 e9 85 dd 78 b6 ff 71 2c d7 b8 05 94 15 4f 24 55 82 6b 9d 69 8d 74 d3 d7 d7 76 b7 50 50 b5 eb 02 a2 b1 07 0d 34 eb b2 05 8b 0f 5a e0 7e b5 3f dc 7f dc 67 d2 84 a4 ac 59 c3 0c 93 14 81 7e 33 94 fe 51 c6 0b 52 a8 aa 92 c5 04 c1 41 45 7a 14 20 a4 ed f8 82 83 0d f0 50 50 a0 af f0 60 a5 d3 10 53 51 4c cb 8e 4d c8 0a 18 99 5d 18 4a 40 00 00 00 00 00 00 00 ff f3 80 c4 00 1c f2 c6 64 16 63 0c 19 45 db e0 01 b3 05 91 15 c1 62 55 1e 3f 63 c7 85 0d af b3 9f 63 05 26 6d 13 22 f3 c0 61 70 ab 2a 0f 18 18 99 c0 09 70 02 80 05 a6 81 a4 c9 93 59 ef a2 02 22 f6 37 df 8c
                                              Data Ascii: ?0;EeUtI|2%z0M=t<*O UeRxq,O$UkitvPP4Z~?gY~3QRAEz PP`SQLM]J@dcEbU?cc&m"ap*pY"7
                                              2023-11-16 17:11:59 UTC1379INData Raw: 6e e5 44 62 6f e5 76 02 a4 58 02 63 02 12 2a 70 e1 81 a4 37 06 16 be 18 d4 4c b9 64 44 58 47 d6 1b 75 1e 18 6b 71 68 9c 4e 5e d8 68 af b6 39 06 6d 5d c2 68 90 dd 3c 1d 12 72 1f 79 1c 60 64 7a 72 76 78 57 8d d4 16 5c bf a0 d1 41 ea c5 87 26 42 43 bb 76 da 4e b1 c3 b1 0c b8 5f 3d 97 9a ad ec a1 12 1f e2 8d 8e fd 47 a2 fc da 2d 12 91 ff ff ff 85 11 b1 eb 43 84 aa 62 62 0a 6a 29 99 71 c9 b9 01 43 13 2b a3 09 48 00 00 00 00 ff f3 80 c4 00 2c ab fa 88 06 c2 45 e4 00 0e 0e 7c 3d 04 01 04 8a a1 c7 4f 46 a2 c0 d0 08 a8 15 3c 2e ec be c5 8b dc d6 bb df c7 7a cf 5d fc 3f ff 7c ff cb 3f fe 63 bd 72 e5 3c 62 b4 96 93 bd bb 35 62 19 a2 ab 27 b5 13 87 3b 72 f4 26 0b 8e b8 b1 3b 0d 69 60 ac c0 72 46 18 82 74 06 cf af b6 7d 12 67 af f0 30 ac dd 75 37 56 e9 0b 6b 52 eb 34
                                              Data Ascii: nDbovXc*p7LdDXGukqhN^h9m]h<ry`dzrvxW\A&BCvN_=G-Cbbj)qC+H,E|=OF<.z]?|?cr<b5b';r&;i`rFt}g0u7VkR4
                                              2023-11-16 17:11:59 UTC1383INData Raw: 79 cf 61 0b 9c f6 7b 68 0c 1d 37 84 a4 62 78 13 88 07 0b 9b 41 73 7c d3 27 11 86 d2 00 63 91 9a 00 20 23 7f ff f6 ff ff ff ff ff 08 00 23 c3 f9 78 e0 02 07 88 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 61 29 00 00 00 00 ff f3 80 c4 00 2f 5c 0e 94 46 c2 1e dd da 40 03 ae 68 19 28 0b d0 11 a6 9a b9 0c f0 05 5a 29 46 e8 b5 d9 cb 75 6c fd 7c 31 e6 36 7d ed de 6b f6 f9 fe 57 77 89 7a 14 47 18 27 41 08 1e 0f bd 56 bf bf 5a e6 aa c8 2c 98 12 87 43 49 f4 23 ed 22 bc ff bf 95 7c ea c7 08 6e 95 ef aa 74 27 94 10 13 ef 28 c6 ab 4e 1f 4c 90 53 ef 21 c7 9d c2 48 b0 f3 8c e2 04 d2 ed 85 c5 5e fa 43 a9 40 4c 07 04 c1 7e 33 d7 65 81 50 a7 3d 49 19 e6 da 7a 2a 15 e1 0c a1 04 50 29 d1 91 99 59 e7 c3 c6 b8 5b df f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c7 bd a8
                                              Data Ascii: ya{h7bxAs|'c ##xLAME3.97 (beta)/\F@h(Z)Ful|16}kWwzG'AVZ,CI#"|nt'(NLS!H^C@L~3eP=Iz*P)Y[
                                              2023-11-16 17:11:59 UTC1388INData Raw: 00 00 00 ff f3 80 c4 00 2c b2 c6 60 36 de 10 5d 84 91 2f f8 dd 51 81 45 86 1b 02 61 74 c6 7d 16 5f 03 06 16 31 2a 53 9c 1f 32 24 a0 85 fa 31 6c 25 ac 3a 86 aa a5 86 e7 2b cc 4b b3 fc 70 d6 e8 1f ea f8 e9 f6 8b 63 cc aa cb 68 5e 54 e6 7e e3 f1 89 10 7a bd 08 45 de 48 e6 f3 7e 4a 3b f6 c9 12 02 e3 c5 56 e8 5a 2d 9e 5e 8a 1b ad 35 ab 0d 34 95 8e 2c 90 f4 a1 82 e2 28 b0 72 39 bf a5 43 89 4a 2a 0e 66 45 88 e2 1e 50 ec 96 89 55 28 e1 d2 6c 1a 38 74 57 73 99 6f 59 43 46 12 31 95 0a 98 a1 54 51 46 95 45 16 52 60 c9 65 04 24 96 11 a5 12 89 14 55 2a 29 8a b2 8a 6b 12 cb 52 92 4d 8c b7 6d 31 05 35 14 cc b8 e4 dc 80 a1 89 95 d1 84 a4 00 ff f3 80 c4 00 21 aa 9e 66 7f 59 48 01 00 19 d9 de 1f ed b7 fc 05 4e ac c3 a1 87 1a 6e c0 c4 d9 e3 43 7a 22 f0 cd 68 6d ab 6a c5 c7
                                              Data Ascii: ,`6]/QEat}_1*S2$1l%:+Kpch^T~zEH~J;VZ-^54,(r9CJ*fEPU(l8tWsoYCF1TQFER`e$U*)kRMm15!fYHNnCz"hmj
                                              2023-11-16 17:11:59 UTC1392INData Raw: 7f f7 aa 7f d9 f7 ad b0 4f 4c b5 43 8f e2 97 62 4e f9 92 30 09 01 58 c3 20 7f 80 30 70 a8 8b e8 37 d3 65 b1 12 3e 0b da 81 16 27 40 02 07 80 af 9e 45 dc 3a 25 9d 4e 87 b9 2b 19 15 f1 6d 0d e7 a5 5f a9 15 70 a2 d8 d0 34 41 3e d6 9b 5d 27 4a 1a 00 72 c8 0b 98 36 8b 1e 63 fc 5f fc c2 dd f3 12 88 49 4d c7 ba 5d 71 24 4b dc 7a c0 e4 04 7f fb dd a2 ae c6 a5 4b 7f 52 c1 7e 93 95 26 20 a6 a2 99 97 1c 9b 90 14 31 32 ba 30 94 80 00 ff f3 80 c4 00 2e 82 d2 78 26 e6 56 fc 30 0c 71 26 14 99 68 38 46 c9 94 87 08 0c 0a 08 01 00 8c 2d 40 05 5f 50 86 69 69 00 8c 7a e6 d1 75 a9 6f 7e dc ff f6 f4 ce ef 7a 72 77 ff f2 1f fe 48 3f fe 49 67 ff ee 7f ea 49 de 6b dc ac b0 b1 75 be c7 28 79 00 6b d2 2d 0d b8 e6 f0 71 15 16 5b 80 41 1e 38 ab 70 82 98 32 bb 8d bf c4 61 8f 12 0c 24
                                              Data Ascii: OLCbN0X 0p7e>'@E:%N+m_p4A>]'Jr6c_IM]q$KzKR~& 120.x&V0q&h8F-@_Piizuo~zrwH?IgIku(yk-q[A8p2a$
                                              2023-11-16 17:11:59 UTC1396INData Raw: 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 48 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 10 c4 00 00 00 03 fc 00 00 00 00 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 ff f3 80 c4 00 08 b8 02 44 1f 40 00 00 03 7f a8 03 ff ff ff ff ef a8 96 c2 e4 c6 81 16 7d 84 21 73 80 40 5c 4e f7 ef 16 01 f9 4f 5e 83 ed 88 12 98 82 9a 8a
                                              Data Ascii: HLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betHLAME3.97 (betLAME3.97 (betD@}!s@\NO^
                                              2023-11-16 17:11:59 UTC1400INData Raw: a8 af 79 fa 7a 18 b5 fa f8 c4 02 c0 05 28 07 27 0d 51 7c db a6 c5 6d f7 0a 91 46 1d f9 e5 bc d9 04 0f 5b b0 cd a5 a6 0a 26 02 78 60 8b 70 d2 17 e4 8c 8a 5b 03 20 7a 26 5c 36 02 21 4b 5f e7 2f bb 6b 5b 6c ff aa 44 db 50 c0 83 4e da d5 6c 9d 3a 47 fc 25 49 b2 2c 6d 84 c5 40 82 82 07 97 2b ff 87 01 c2 60 32 20 99 00 20 b0 10 58 06 11 36 11 34 16 f8 fb ee 4a 62 0a 6a 29 99 71 c9 b9 01 43 13 2b a3 09 48 ff f3 80 c4 00 2d f2 b6 68 06 f6 90 bc 72 f0 63 fe 04 e0 50 08 0c 02 a3 02 70 34 30 04 02 93 0b 51 d3 34 cd 09 c3 00 00 01 30 18 00 74 c5 22 00 33 01 00 60 30 80 03 b6 1c cc de c9 5a 19 9c 01 69 73 1a bb 55 9d 87 0b 7b 2f e7 a7 fd 73 c2 7b cc 25 8d 2e 2b af c2 18 65 0f 36 5d 86 1a e0 80 12 98 b4 45 2e 92 b9 0f fb f3 0e de ca 31 0e 45 ea 72 82 20 fa 32 16 9b 19
                                              Data Ascii: yz('Q|mF[&x`p[ z&\6!K_/k[lDPNl:G%I,m@+`2 X64Jbj)qC+H-hrcPp40Q40t"3`0ZisU{/s{%.+e6]E.1Er 2
                                              2023-11-16 17:11:59 UTC1404INData Raw: 59 2c 48 bb 8b 5c ff b8 dd fe b7 ed db ff fb 6b 6c 9a 24 28 99 c9 1a 44 9b b9 18 22 5b ed 56 6e f9 fc 86 10 a0 d7 a1 31 05 35 14 cc b8 e4 dc 80 a1 89 95 d1 84 a4 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 23 0a ba 68 36 e6 92 2d 26 d4 df 00 c4 22 85 0e 40 e3 20 b6 8e 4f 02 07 33 c0 07 4d b5 33 cd 84 14 e9 7e b2 a0 48 00 c0 57 7a f1 33 a3 bb 11 29 24 21 1c 89 fd c4 db 6e 30 7a a8 14 61 01 20 a1 8f ea 08 18 65 1b e0 71 8c eb 6f c4 d9 aa 8b 30 a9 2d aa 08 05 0b a3 47 b0 ca cb a8 75 e1 7d 48 64 db 37 93 9a b3 7b 2a 8e a7 1b e9 57 d9 6c 0f 65 cb 21 f2 2f f0 aa cf 0f 0c b9 a8 82 13 d8 25 a9 31 0d 55 ca 4c ba 7b b3 84 27 49 62 a8 8c 1f 7c ca 19 ec a6 20 a6 a2 99 97 1c 9b 90 14 31 32 ba 30 94 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: Y,H\kl$(D"[Vn15#h6-&"@ O3M3~HWz3)$!n0za eqo0-Gu}Hd7{*Wle!/%1UL{'Ib| 120
                                              2023-11-16 17:11:59 UTC1408INData Raw: 00 2a 7a 5a 94 06 d3 cd a4 07 80 45 8a ca f2 15 0e 20 74 c5 dc 21 18 03 31 08 14 e5 b6 77 40 07 8c 70 b7 e2 2c 82 33 7a bc 05 6a 10 ff 8c 01 0e 35 66 e3 23 5e 93 92 c8 fb 22 a3 e6 51 98 7a f5 3d 23 dd ba 95 db 84 8a 31 1d 70 9c 18 20 10 18 04 50 68 1c 3a e8 3d 02 40 10 1d 5e ba d3 87 25 d4 f2 55 dd 5a 92 51 0e 38 d5 e5 8e 44 4d f9 b8 f1 ab ab 8d 7c 60 22 07 20 08 61 a3 cc 13 81 4c c0 e6 8a 8c 88 89 2b 4a 7a 59 94 7e 56 69 a9 9e d2 9a 37 4e 11 5e 91 44 7c 45 78 c2 44 82 41 5b 58 cf ff ff f9 f9 f1 e5 2a 82 ac 78 87 0b 27 fc 63 ab 1a 98 82 9a 8a 66 5c 72 6e 40 50 c4 ca e8 c2 52 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 1b ca 6a c5 76 79 91 6c 03 43 09 ff 80 0a ed 6d 48 07 98 9b b8 ad a4 64 89 7a c6 70 7c d6 58 23 0c 2b a7 d2 91 09 d7 4e 2b 62 e2 ea 48 d9
                                              Data Ascii: *zZE t!1w@p,3zj5f#^"Qz=#1p Ph:=@^%UZQ8DM|`" aL+JzY~Vi7N^D|ExDA[X*x'cf\rn@PRjvylCmHdzp|X#+N+bH
                                              2023-11-16 17:11:59 UTC1446INData Raw: 66 69 8c 65 9e 4f 0c 5a b5 58 93 7f 72 bc d3 c5 8e 35 63 d0 74 5a 53 06 32 f9 24 05 01 aa 54 7e 60 4e ba 5e 8e 03 90 0e f1 ac a1 90 49 85 82 02 40 d5 24 c4 cc 30 0a 7e 62 8d 70 50 04 0e 04 5e 87 64 8a 1f 48 3c 03 45 2a f8 47 7d 7a f3 b5 71 47 46 29 4b d2 7b 21 bc b4 bd b6 9d 65 e3 cc 11 0e d6 3a 70 07 42 45 8f 38 0d de 06 10 00 41 ce ed 74 54 74 9d 25 de 73 ec b3 b6 cf 7f 76 b5 87 61 d5 8e 71 ea a8 62 c1 29 53 03 0b 8d 72 a5 4a d3 45 55 55 55 34 d3 4d 15 55 52 62 0a 6a 28 ff f3 80 c4 00 2f 0a da 7c 46 e6 1e bd 19 44 e0 11 33 a1 f6 86 61 62 21 d9 8f 68 88 91 c6 00 08 99 fe 42 64 90 e0 08 0a a0 c2 21 78 d0 0a 5b 4d 30 8f f8 65 8b fd 08 ef be 37 37 cc db 4f ff 89 4e 6b 72 4c fb ce c3 98 ef 95 65 f8 5a e5 2d 35 cb 49 3a a4 50 c9 3a 91 d8 fa 84 52 94 2f 83 8f
                                              Data Ascii: fieOZXr5ctZS2$T~`N^I@$0~bpP^dH<E*G}zqGF)K{!e:pBE8AtTt%svaqb)SrJEUUU4MURbj(/|FD3ab!hBd!x[M0e77ONkrLeZ-5I:P:R/
                                              2023-11-16 17:11:59 UTC1451INData Raw: e9 74 a1 ad 46 75 3f 2b 88 4f 4b 06 65 15 aa f1 ad 96 24 09 6b 97 d7 8d eb e0 6b e2 78 b8 a3 2a ed 6d 4c d0 27 8b 90 aa 6e 32 cd d5 a9 9e 44 8c 9e c6 fd 23 d7 2c d6 ed ee a6 72 d8 7d ef 76 61 ed ff c6 9d 38 13 12 03 34 54 98 82 9a 8a 66 5c 72 6e 40 50 c4 ca e8 c2 52 00 ff f3 80 c4 00 2f 22 ae 6c 06 e6 96 9c 0b 80 4d 1a 30 68 64 c2 e2 f3 2c a0 4e ba 80 03 08 cc 22 13 12 03 9b 45 3e 67 d0 00 f0 94 10 12 32 11 f0 de 66 c3 11 80 99 51 50 d1 c9 2a 56 55 58 60 42 21 a6 6c 23 c6 fc a5 39 85 30 ab 61 a7 a0 54 98 38 cc 81 db 2e b9 a0 12 e3 41 0d 54 db a2 77 41 41 80 a1 4d 7a b0 3a 94 aa 06 02 2f 40 2a 53 d4 8e c2 40 0a 47 a2 c3 11 79 15 51 35 9c a8 b4 a5 d6 b5 66 c4 cf 37 8d 39 d9 89 3d b9 78 6b 66 6a f6 9c 3c 6c db 35 45 ac 75 15 2a 70 31 2d 3a 02 c1 98 6a 42 17
                                              Data Ascii: tFu?+OKe$kkx*mL'n2D#,r}va84Tf\rn@PR/"lM0hd,N"E>g2fQP*VUX`B!l#90aT8.ATwAAMz:/@*S@GyQ5f79=xkfj<l5Eu*p1-:jB
                                              2023-11-16 17:11:59 UTC1455INData Raw: 11 1e 96 36 98 82 9a 8a 66 5c 72 6e 40 50 c4 ca e8 c2 52 00 00 ff f3 80 c4 00 2a 12 7a 64 06 e6 92 b4 17 80 35 3e 5e 60 90 31 a7 2d 05 eb 4a d3 0d b4 01 e3 f5 2b 0a 04 4c 48 b9 4e 97 5c 88 0a 69 a0 fb 00 19 00 98 c1 86 aa cb 74 2a 00 de 8e a7 7d 06 42 11 23 a7 a8 2a 1e 9f 34 1a 82 77 05 18 30 cb 8d fb 11 01 26 80 e8 27 a9 8a ba 0e 10 10 ac c1 a2 39 22 d2 ad 79 19 b7 c1 01 51 31 34 84 07 cb f0 e5 71 5a 90 cc 58 7e 65 85 77 22 2f 0d 96 ff 9e 5b 95 70 db 8f b8 e4 72 df d9 ca 99 c2 f3 d0 d9 10 0a 3c 48 97 cb f7 91 66 a5 95 b0 93 a7 04 c4 21 bc 8c 33 37 ff ff d6 f7 6f 1f bf 6a f7 3b a0 17 1f 8f 51 17 fa d3 10 53 51 4c cb 8e 4d c8 0a 18 99 5d 18 4a 40 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2a 3a aa 60 0e e6 50 99 21 bc 01 69 f3 96 c9 0e 13 25 08 12 a3
                                              Data Ascii: 6f\rn@PR*zd5>^`1-J+LHN\it*}B#*4w0&'9"yQ14qZX~ew"/[pr<Hf!37oj;QSQLM]J@*:`P!i%
                                              2023-11-16 17:11:59 UTC1459INData Raw: e7 d5 af 3a 2d 9e cc 6c 50 4f f2 16 d2 e2 fa 0a da 72 2d 95 8f 33 49 20 4c ff d2 25 e0 50 c7 f5 31 05 35 14 cc b8 e4 dc 80 a1 89 95 d1 84 a4 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2f 5a aa 8d 56 de 5e dd 00 20 31 be 00 63 fc 21 8b 2b d1 c9 23 05 06 6f d8 6b 5a 34 c4 68 05 fc 6c 20 53 72 67 69 1b 07 02 00 1a 0b 7b bc ee b4 31 01 07 61 8f 2c d4 d8 30 66 f3 3a 93 2c ea c6 17 5d 05 21 62 92 84 bd f6 e9 29 58 48 90 4f a5 58 e0 01 c1 6b 69 65 91 e4 24 51 e7 72 66 02 a9 fa 8e 3d 96 2a 50 b9 74 58 54 8f be 15 30 b5 05 aa f7 1a 03 4b e2 62 0b 36 10 7b 46 67 ea a9 86 14 52 a8 72 72 91 eb 6d f1 87 2f 0d f5 ef 88 2e 6d f2 a1 e8 5b f6 b3 b8 e4 35 14 59 14 02 96 f1 b1 5e c3 0f 11 eb 9b 7c ef 5a f9 f1 f5 e0 40 9f ab 1e e1 57 b7 f3 bd 8a f6 2c b9 d6 ad ff ff c1 82 85
                                              Data Ascii: :-lPOr-3I L%P15/ZV^ 1c!+#okZ4hl Srgi{1a,0f:,]!b)XHOXkie$Qrf=*PtXT0Kb6{FgRrrm/.m[5Y^|Z@W,
                                              2023-11-16 17:11:59 UTC1463INData Raw: 41 60 23 60 01 c5 eb 57 36 81 9c 11 9c 96 ab 08 aa bd 57 56 2e a9 4b 4e bb a6 81 e5 ad 14 d5 45 94 b5 3b d5 a6 9d d3 34 3c 4c 95 c9 c7 97 50 d9 6e 61 53 3a 33 ae 4b 13 84 f1 b8 b3 c9 b2 6c 3e 52 f1 11 26 8a c6 64 71 79 12 89 e3 a5 d3 05 1c 33 2d 19 11 62 48 bc 2d 23 d0 e1 20 a1 fa 8e b1 f2 27 d1 d2 05 20 59 00 b3 48 08 a4 88 39 22 6e 7c ba e4 55 13 42 d9 89 e4 0e a6 4c b2 d4 52 2b 2d dc d5 c8 71 5c 86 9a 08 2a 48 90 d2 68 86 8f 25 62 e9 e2 e9 90 ca 90 12 02 45 4a a9 1b 2d 03 c8 ad 46 4e 97 ff ff ff ff ff ff fd f5 51 98 a4 c8 ad 92 4e 82 d1 44 c5 ac 16 98 82 9a 8a 66 5c 72 6e 40 ff f3 80 c4 00 2c 3a b2 94 46 d3 cc fd 1a 00 5f 83 a5 de 7b d1 78 e0 50 03 19 6c 6b 2c 02 4c d6 00 81 62 30 f9 6b e9 b1 98 60 12 3c 71 b1 29 ee 57 21 88 d9 db 03 df 8a 30 5b 38 52
                                              Data Ascii: A`#`W6WV.KNE;4<LPnaS:3Kl>R&dqy3-bH-# ' YH9"n|UBLR+-q\*Hh%bEJ-FNQNDf\rn@,:F_{xPlk,Lb0k`<q)W!0[8R
                                              2023-11-16 17:11:59 UTC1467INData Raw: 22 c0 34 cc 2c 74 51 ac 4b 20 85 2f 8a 6f 12 c5 3e a4 55 ef f5 15 be 1f e3 79 51 5b d9 fe 3d 8e a8 d6 9c ba b4 27 c9 c8 ae 08 6a 40 4d 43 01 27 43 4d 99 4c cb a4 53 9b 2c 8c fd a9 c5 82 13 5b f6 f8 88 74 36 23 85 55 54 98 81 9f cf 57 95 ee 62 81 09 5c 62 9e 4c ef 9b 1f 5b 3d 4d e3 a1 84 9d a9 d3 29 25 26 64 da 6c 0e 0c 13 97 34 11 07 13 ff ff ff fe d1 c9 88 29 a8 a0 00 00 00 ff f3 80 c4 00 2d 3c 0e 94 06 c3 cf 3d 00 8e b9 a9 27 8c f2 4b d6 b7 2a 76 a2 da 8c b7 16 5b 49 69 fe 93 df 70 a2 f8 63 b8 c4 ba dc c4 6a 5d 9f 35 97 7b 4b 4d 5f 75 55 ae 33 bc cc c8 64 38 b7 f9 c6 27 83 7a 7f 8f eb 9d ff ef fd 7f c6 f1 fe 31 11 b1 b9 59 98 cf 63 ee 99 a7 ce e9 4b e2 27 fa a5 77 b8 98 73 8e f5 0c 26 65 ee 04 4b 53 29 f5 5a be 7c 66 f8 bc 3b d3 ff 9d c3 57 db 12 f4 c9
                                              Data Ascii: "4,tQK /o>UyQ[='j@MC'CMLS,[t6#UTWb\bL[=M)%&dl4)-<='K*v[Iipcj]5{KM_uU3d8'z1YcK'ws&eKS)Z|f;W
                                              2023-11-16 17:11:59 UTC1471INData Raw: 92 c8 7e 33 c7 ed 30 4b 43 29 73 e1 c6 72 e3 b1 35 61 08 c1 80 16 2d 04 21 77 46 9b fe ef e9 be e4 3a 3d 45 68 71 51 a8 fc 3a 0d 0b 9d 50 69 31 05 35 14 cc b8 e4 dc 80 a0 ff f3 80 c4 00 2e f2 be 64 06 eb d1 6c 27 80 6f e8 ac 34 15 02 80 c3 0a 44 13 35 34 93 61 49 13 0f 46 20 80 98 c4 20 e4 d3 53 20 68 4c 03 00 ae 31 08 6e 63 d0 08 be 96 06 10 23 04 c0 42 70 28 15 7a a3 23 80 d9 30 3b 1a f9 48 58 01 a2 b5 f1 e5 36 bf ce 40 4c db 3e 5a 64 2d 06 e5 87 78 50 05 40 6c b1 b9 2a 61 40 35 2c 69 2a e0 b4 54 38 dc 02 c5 ac 59 74 a7 9f e1 b9 19 3d 61 29 9f b8 b5 a1 a7 f4 46 96 85 4b c2 e2 95 6d 51 31 aa 7d bc 07 d7 bc 5c 6d ec c9 eb b2 c2 52 c4 20 c7 51 fa a8 10 a3 0d 1f 10 22 15 b9 26 b2 66 da ff 9b 9e 49 a1 ea 40 8a 3b 18 3c d7 85 c7 4f 0d 1f 1f f7 37 ae 3d 83 24
                                              Data Ascii: ~30KC)sr5a-!wF:=EhqQ:Pi15.dl'o4D54aIF S hL1nc#Bp(z#0;HX6@L>Zd-xP@l*a@5,i*T8Yt=a)FKmQ1}\mR Q"&fI@;<O7=$
                                              2023-11-16 17:11:59 UTC1475INData Raw: 4d 02 7e 80 67 40 2e e9 fd 19 9a 3b 27 14 0d 2b 6b 58 76 a4 f5 9b 8a 9a d1 4d 32 ea d2 e0 a0 a6 60 6e 24 bd 80 b3 9a f2 97 76 29 86 15 7e a3 5a 8a df 92 45 a9 5e 82 d5 2a e8 ab b2 d1 6a 15 09 0f b8 db 55 7d 73 dd 2e 4c e4 1d 27 bd 3e ff d8 45 34 7c 25 07 60 30 a9 81 c4 a9 74 ae 8e 8c 31 0e dd 86 1d 5e dd 99 8f 65 1a 2e 19 15 28 38 0d 17 9d 28 f0 89 43 5c 68 ed 25 df e3 78 e6 12 e3 42 31 70 fe 05 04 44 41 44 9b a9 67 73 ed 1c a3 33 d3 92 08 4a ae 7d ba ee bb e6 bb da d5 61 ad 56 57 6b 55 86 a6 69 5a 66 96 b5 a6 69 5a 55 86 b5 a8 64 6b a3 61 ad 4e cd a0 a8 a9 88 29 a8 a6 65 c7 26 e0 ff f3 80 c4 00 2a 1a b2 7c 06 79 9e 58 00 8e ce f1 b8 de 28 c3 44 de 42 95 01 b3 59 e1 19 9b 95 15 18 4c b1 06 81 12 40 f8 a7 2d 28 52 a7 9e 25 9a 96 c5 76 51 90 b2 51 23 d5 0d
                                              Data Ascii: M~g@.;'+kXvM2`n$v)~ZE^*jU}s.L'>E4|%`0t1^e.(8(C\h%xB1pDADgs3J}aVWkUiZfiZUdkaN)e&*|yX(DBYL@-(R%vQQ#
                                              2023-11-16 17:11:59 UTC1478INData Raw: 0f d2 50 3e a9 86 e1 a6 bb 3c 2c 82 0e a5 7b 66 87 11 11 e3 8a 45 21 87 f2 ed 69 6e e8 70 bd 5a 18 96 57 a4 dc af 29 dc aa cb e2 f2 46 b9 55 01 6a dc a0 05 b0 51 06 a0 f1 44 6d e3 1d 9b a5 af bc f9 fc ff ff ff ff ef e5 ff ff fb de 7c e5 78 cd d9 4c 66 cf 0a b8 34 46 01 44 de 61 31 05 35 14 00 00 ff f3 80 c4 00 2b 92 a6 84 06 db cf a5 06 80 3d 6c d6 d0 e8 62 03 06 07 c4 02 10 07 07 a5 11 82 28 1c ff 20 d1 9a ef c1 01 06 90 82 89 3b be 40 00 44 25 4d 7f d6 54 a7 2f c1 d4 79 a9 6a d0 b0 a9 17 e7 8a 74 cb 6f 55 63 6f c4 76 fc a5 c3 01 08 be 8f 34 12 61 40 20 a4 a8 26 24 e8 21 36 13 57 75 d6 6d 9b 54 0c 61 9e c3 95 9c 35 03 0e 06 80 1a 5a 72 8f 1b 84 0c ae e7 ea 9d 35 a9 62 4a a7 4d 6e a1 c4 c3 eb 6e b0 23 62 14 d2 c9 95 6f 50 cf 15 f2 29 26 ea 12 64 47 44 e0
                                              Data Ascii: P><,{fE!inpZW)FUjQDm|xLf4FDa15+=lb( ;@D%MT/yjtoUcov4a@ &$!6WumTa5Zr5bJMnn#boP)&dGD
                                              2023-11-16 17:11:59 UTC1483INData Raw: 88 ac 85 64 37 11 78 8a c8 2b 83 71 05 e8 2f 02 b1 1b d0 5c 82 78 15 d0 5e 82 f0 29 31 04 ff f3 80 c4 00 2f 2a c2 7c 06 e6 06 fd 1b 80 06 8d c5 96 32 55 97 4c c7 f3 90 e1 29 7c 04 82 a3 02 13 37 b4 cc e0 21 44 96 9e c6 cc 1a 3d 35 18 60 bc cc a1 7b 27 21 84 84 c2 c0 27 1a bb 3c 04 02 0c a4 4a e8 b4 44 2e 32 67 16 f5 b3 36 33 13 8f 98 2c d9 71 67 5c 58 88 29 06 72 22 8c 56 9d b9 b4 44 8a 7c df 5a 18 66 02 58 66 5d 5b 17 7a 4a ce 61 eb 50 87 ea 23 02 d4 7d 1e 39 e8 8c fc 1a df 39 92 18 7e 03 4c 07 92 72 ab 3b 9f 96 cc 5a 86 2b cf 52 cb ad da 70 fd e3 77 a7 be 92 17 cb 31 f9 0e a9 e6 e2 13 bb c2 73 9b 10 60 c1 1a 20 c1 0b 39 fc f3 e5 6a 29 58 b3 7a e6 78 83 42 b0 dd cb 3c 9f 8e 3d 84 0f 2a 62 0a 6a 28 00 00 ff f3 80 c4 00 2c 1a be 78 06 e3 c7 35 13 80 0a bd
                                              Data Ascii: d7x+q/\x^)1/*|2UL)|7!D=5`{'!'<JD.2g63,qg\X)r"VD|ZfXf][zJaP#}99~Lr;Z+Rpw1s` 9j)XzxB<=*bj(,x5
                                              2023-11-16 17:11:59 UTC1487INData Raw: 3a cc 42 56 d8 09 04 33 6c 7a c8 e3 5b fc 9a 24 3d 7f 91 38 f5 ad fc a2 d6 5f b9 45 37 77 49 6f f5 85 25 35 36 ef 4b e3 36 26 1d c8 57 22 4f e1 7d d5 6c 71 cd 0b 00 16 2b 0d 32 f5 48 ac 09 f5 2c 86 9e f5 60 67 4d 09 78 96 70 40 14 ed 2f a8 b3 29 4f 22 5e 02 cb 8b b7 ea 74 6c 69 ea a0 99 8b 2e 4d 4d 48 93 fc 70 20 c2 f7 67 4b e3 84 ee 5d 01 a8 30 7b 4d f7 45 bb bf ff a8 b9 7d 23 65 87 18 76 9b fd 49 89 9c 45 21 74 c4 14 d4 53 32 e3 93 72 02 86 26 57 46 12 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 27 82 52 94 66 d3 cf a4 0a 32 17 00 9b 74 d4 e3 26 3f ab 68 a0 76 26 30 cc 7a 0d 04 fa 4a 1b 01 69 9b 27 88 00 08 21 4e 18 3c 6e 26 76 30 60 0e ad 8c 5c 37 56 ce aa 45 2f 6b 76 e9 79 f8 59 cb f7 96 3f aa 95 69 b2 bb 35 96 55 9c 06 ea d6 9f b5
                                              Data Ascii: :BV3lz[$=8_E7wIo%56K6&W"O}lq+2H,`gMxp@/)O"^tli.MMHp gK]0{ME}#evIE!tS2r&WF'Rf2t&?hv&0zJi'!N<n&v0`\7VE/kvyY?i5U
                                              2023-11-16 17:11:59 UTC1491INData Raw: d5 ee 6e a3 9d 7f 5d 82 db cd 6a 9d 59 5f 5c a1 fb 41 84 ca c3 23 99 11 17 ac b3 4b 5a 76 1d 80 1a 7b cb 67 1a 95 32 94 de 69 34 10 ec 25 c6 be d3 5c 06 b9 81 20 39 62 a1 80 5b 24 76 47 95 fd cb 7f 7c 41 63 ca 63 f5 f2 d0 d0 33 98 48 70 90 0a e5 c4 dc 12 67 e6 56 c5 99 9e 4c 41 4d 45 33 2e 39 37 20 ff f3 80 c4 00 2d c2 ba 64 06 de 56 d8 2f 80 68 60 83 40 a5 50 50 61 e1 d4 ae 0a 05 09 0b 52 02 0d cc ec d0 cc 43 1f 56 06 63 c8 e6 98 42 c0 13 48 48 3c cb 55 8d 5d 30 cc c2 20 03 45 e0 0a a7 b6 e2 54 a4 69 02 67 76 61 9a b4 e7 20 c7 31 01 e6 40 ec 71 8d 25 d0 50 30 c0 6c 52 ad 24 ea a7 af 66 65 fd b3 bc 23 59 f7 97 5f db 3f 8e ea df d6 70 cc 56 b6 57 5d 97 6a 2c fa 97 34 c6 0d 0d 54 05 b5 89 39 31 5a 53 ae 54 ea 46 cd f6 c4 9d 49 20 c4 00 40 04 02 44 08 f4 4f
                                              Data Ascii: n]jY_\A#KZv{g2i4%\ 9b[$vG|Acc3HpgVLAME3.97 -dV/h`@PPaRCVcBHH<U]0 ETigva 1@q%P0lR$fe#Y_?pVW]j,4T91ZSTFI @DO
                                              2023-11-16 17:11:59 UTC1495INData Raw: bc 56 e8 2a a1 0b 1a 30 b6 31 f4 90 68 41 08 4a 62 0a 6a 29 99 71 c9 b9 01 43 13 2b a3 09 48 ff f3 80 c4 00 2c 62 b2 84 06 d3 d1 a5 2b 80 4d 8a e7 ca cd 6c 4b 34 b3 43 15 05 93 d6 c6 52 6c 0b 5d ca e9 01 32 2b b4 f3 2f b1 89 da 95 8e b3 50 0b 71 07 81 97 ca 54 70 c9 9f 8c 6b 06 dc 89 95 9b 8f 18 5c e4 3f 48 ff 15 61 06 5c 6c d3 d5 cc 81 87 b3 3c 66 51 83 ea da 59 79 67 f2 b6 a7 5f 0a 16 65 5e 93 6c f2 13 8d 2a 9d 0d 05 b4 97 c9 80 0c 32 9e cc 19 9e 3d 10 d4 4a 91 89 3a 75 47 6a 55 1f 6c 4a 56 c3 71 58 c5 bb 30 47 97 4e 67 8a 81 0b 65 56 94 a8 84 39 23 56 c7 0e 8f 81 eb 62 33 c4 69 17 15 c2 2d 46 2f 43 88 0a 83 f0 82 c7 ce 40 fb bb fa ff ce a2 54 22 fa b9 54 c4 14 d4 53 32 e3 93 72 02 86 26 57 46 12 90 00 00 ff f3 80 c4 00 2c 0a 5e 84 06 d6 18 f4 0b 80 51
                                              Data Ascii: V*01hAJbj)qC+H,b+MlK4CRl]2+/PqTpk\?Ha\l<fQYyg_e^l*2=J:uGjUlJVqX0GNgeV9#Vb3i-F/C@T"TS2r&WF,^Q
                                              2023-11-16 17:11:59 UTC1499INData Raw: ef e3 84 f3 f7 dc 8b 7f 1e 7e f3 dc a6 72 da 3c d6 e1 ea 9a d4 aa 1d 5b 4e b3 6b 6f 87 fc 3e ff e6 79 6c 31 c6 c7 09 40 3a 1f e6 cd 5e b2 47 0a c9 eb 90 a5 fb ad 7b ff f9 b9 e9 bd 47 10 7a df 34 a4 53 8b 9c 96 36 65 89 a6 e3 d9 eb c6 aa d9 f5 93 ea e9 29 f4 44 e1 83 a4 01 85 56 c2 16 d0 92 ca 11 ee 8a da df 75 d6 98 82 9a 8a 66 5c 72 6e 40 50 c4 ca e8 c2 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 22 42 aa 6d 16 d3 d0 bd 05 3d b4 08 57 00 15 ab 60 90 06 12 00 d5 76 98 ce 90 a1 ad ca e0 e4 03 4b b9 5d a5 77 cf 82 c6 fe cc ab 77 da e6 9e 53 eb f6 c7 b7 a4 15 8d 55 4d aa 77 fa fe df e6 9b f9 9f f8 3f e6 6d e7 4a d7 fb 16 64 2b 76 26 2f
                                              Data Ascii: ~r<[Nko>yl1@:^G{Gz4S6e)DVuf\rn@PR"Bm=W`vK]wwSUMw?mJd+v&/
                                              2023-11-16 17:11:59 UTC1503INData Raw: 8d 41 68 d0 07 0d 47 0b a2 ba 24 c4 14 d4 53 32 e3 93 72 02 86 26 50 ff f3 80 c4 00 24 5a c6 72 5f 49 60 00 00 0a de 48 0b 18 01 8e b0 0a 16 15 0a 82 a1 80 04 4c 42 66 4b a4 6d 95 97 35 18 52 26 55 24 4b 3e d5 65 9e fb b5 09 65 31 92 19 34 7a 2d 80 31 45 d3 e4 a8 be ad 41 1d 71 5b a9 97 5f ed 77 17 6e d6 5a d8 1e aa d9 f6 9c 8d af 6a eb 7b ed 7c b5 7b a5 9f e9 ad 72 db 33 36 69 75 58 79 6d e9 68 56 d5 a7 c3 95 4b 62 b7 f4 ed 66 b3 5e b4 e1 d3 b0 3c cb 4a 99 77 9d 3a 7d db 32 ef 57 5d cd eb 2e 84 f7 56 b4 fb b8 05 ff ff ff fe 54 93 0e c2 69 88 29 a8 a6 65 c7 26 e4 05 0c 4c ae 8c 25 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 2f 42 ff 6a 5f 98 9f fd 00 a0 94 07 05 8a c2 e5 b6 99 5e
                                              Data Ascii: AhG$S2r&P$Zr_I`HLBfKm5R&U$K>ee14z-1EAq[_wnZj{|{r36iuXymhVKbf^<Jw:}2W].VTi)e&L% /Bj_^
                                              2023-11-16 17:11:59 UTC1507INData Raw: 34 c4 13 3d 01 a7 36 ed 9b e0 dc 57 40 c6 c8 9d 03 0d 92 5a 35 6d e2 89 30 a9 e9 ef f5 eb dc 7c 9f a5 d1 8a c9 d7 5e 73 dd 9e 64 ae fe 46 37 18 c7 32 34 d8 95 e2 90 97 55 a6 25 c3 2b 12 91 09 46 c5 71 6d 91 ca b0 75 eb 7f 68 1a 7b a6 39 68 cb 19 89 1c 8c 31 8f 68 8f a0 1d 42 f4 f6 7c 37 5f a9 d4 8e 7d 18 26 c1 e8 8c 64 27 27 89 a7 0f 24 89 75 bf ff ff ff ff ff ff f5 98 9a a8 e9 74 bc 6a 3d 0c 8b 4a 86 18 a6 66 99 e3 e8 18 bb 9d 4c 41 4d 45 33 2e 39 37 20 28 62 65 74 61 29 00 00 00 ff f3 80 c4 00 2c 23 f6 9d 6e cb 0b 3d 00 82 20 01 f8 39 3b 99 49 80 2d 9e 77 8f 4e fe 71 2a 0c 00 94 84 ae 00 6e 8a 60 cb 25 b4 b7 1f 77 7f 94 db 95 cb f1 b1 fd a7 bf fa ce 31 39 ff 63 08 a0 75 68 26 0c d3 2a b2 b3 fd b4 cd fe dd ad d2 d3 6a 4c f4 d2 95 9b 30 b1 6a f7 1d 2e 9b
                                              Data Ascii: 4=6W@Z5m0|^sdF724U%+Fqmuh{9h1hB|7_}&d''$utj=JfLAME3.97 (beta),#n= 9;I-wNq*n`%w19cuh&*jL0j.
                                              2023-11-16 17:11:59 UTC1510INData Raw: 56 15 6c 8e c3 4a 18 86 ae b6 76 9e d5 c7 45 22 a8 a0 90 7d eb 6a a8 bc 65 0f 0d a6 5c 81 af e2 9a 17 3c 64 a5 d2 9e 3a 57 07 1a 83 2c 04 ce 33 f6 43 b2 88 18 f0 0e 54 f2 3d bd 9c c8 55 33 ab 54 51 51 09 58 2a f7 4a ba c3 6e 6e 60 89 34 04 17 6b 74 3d f3 45 45 9e 44 4b 67 5b 94 74 9f ff b7 ab ff fd 49 88 29 a8 a6 65 c7 26 e4 05 0c 4c ae 8c 25 20 00 ff f3 80 c4 00 2f 72 42 78 06 db c7 6c 0b 80 1e 86 28 08 60 00 86 50 d4 77 7b e0 e2 d3 01 1f 40 31 94 50 1a f1 7c b8 64 04 c5 cf c0 87 41 c3 cc c0 90 14 ca c8 cc e4 13 09 38 80 01 01 f2 ce c3 05 50 37 7a d7 af 85 db 26 d3 70 57 35 2a 47 5a ba 74 c5 5a 5a 97 a5 62 8e a9 f0 20 50 c0 59 6f 68 9a 4a 28 17 9d 24 9c 98 25 a4 1d 49 e7 33 e0 9e 93 a7 24 c9 c4 72 ac c3 35 cf 16 c2 ec 30 04 cc 03 51 6d 01 c4 21 80 06 81
                                              Data Ascii: VlJvE"}je\<d:W,3CT=U3TQQX*Jnn`4kt=EEDKg[tI)e&L% /rBxl(`Pw{@1P|dA8P7z&pW5*GZtZZb PYohJ($%I3$r50Qm!
                                              2023-11-16 17:11:59 UTC1515INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f3 80 c4 00 21 1a b2 92 5e cb 10 f5 00 01 5e db c0 09 93 80 46 d4 55 ad 05 aa 7e a5 c3 ae 11 d5 4f 32 96 ae 66 7c 7c 72 ae d1 9a 76 39 bf af 3e e2 2c d7 2b 79 bc e9 ef cb 2a a6 6b 1c d4 f7 f3 d5 4c d7 e6 af 75 b7 e7 6b f9 68 f9 a4 c5 b4 c2 50 11 0f d2 9c 8c 2a 7a 77 8a a1 1d 82 a5 31 f0 b4 8d f1 5d d6 34 72 34 b5 e9 01 0b 08 2e 4c 5c 90 3e 2e 53 b5 b5 68 e9 af 66 96 2b 53 e4 e0 d8 b8 38 1c 08 c6 0e 30 3d 1e 43 c4 71 71 fd e8 7b 09 88 29 a8 a6 65 c7 26 e4 05 0c 4c ae 8c 25 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: !^^FU~O2f||rv9>,+y*kLukhP*zw1]4r4.L\>.Shf+S80=Cqq{)e&L%


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              69212.102.46.118443192.168.2.549745C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1304INHTTP/1.1 202 Accepted
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: text/plain; charset=utf-8
                                              Content-Length: 2
                                              Connection: close
                                              Server: BunnyCDN-WA1-1120
                                              CDN-PullZone: 682664
                                              CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                              CDN-RequestCountryCode: US
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Origin: *
                                              Alt-Svc: h3=":443"; ma=2592000
                                              Cache-Control: must-revalidate, max-age=0, private
                                              application: 10.0.1.2
                                              permissions-policy: interest-cohort=()
                                              X-Request-ID: F5gptX1PbU_0UPECtTUL
                                              CDN-ProxyVer: 1.04
                                              CDN-RequestPullSuccess: True
                                              CDN-RequestPullCode: 202
                                              CDN-CachedAt: 11/16/2023 17:11:58
                                              CDN-EdgeStorageId: 1120
                                              CDN-RequestId: 34f0482033bfeebab75da8abb7a827cc
                                              2023-11-16 17:11:58 UTC1304INData Raw: 6f 6b
                                              Data Ascii: ok


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              7172.66.0.96443192.168.2.549710C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:54 UTC32INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:54 GMT
                                              Content-Type: text/css
                                              Content-Length: 17021
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "427d-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=B0fxkMior6DreOFun0.KQJPD.smVZzmJj7t8aSegbmU-1700154714-0-AV49HlWdUOVVS4Jwh3PUq50Rcqz/yNM4zy5ejLbK+AfZ/nSra9Vkr+bP8N0hY2i2qNEu0vG/rAiDC2r9+gz89gA=; path=/; expires=Thu, 16-Nov-23 17:41:54 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b15cca927d6-SEA
                                              2023-11-16 17:11:54 UTC33INData Raw: 2e 74 61 62 6c 65 2c 6c 61 62 65 6c 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 0a 7d 0a 0a 2e 62 74 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 3a 68 6f 76 65 72 2c 62 6f 64 79 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 0a 7d 0a 0a 23 74 78 74 69 6e 74 72 6f 2c 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 0a 7d 0a 0a 23 62 6f 74 74 6f 6d 20 75 6c 2c 2e 6d 61 72 5f 74 6f 70 20 75 6c 2c 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 20 75 6c 2c 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 5f 73 63 61 6e 20 75 6c 20 7b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 0a 7d 0a 0a 23 66 6f 6f 74 65 72 2c 23 70 6f 70 74 78 74 2c 2e 62 74 6e 2c 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d
                                              Data Ascii: .table,label { max-width: 100%}.btn:focus,.btn:hover,body { color: #333}#txtintro,.row:after { clear: both}#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul { list-style-type: none}#footer,#poptxt,.btn,[role=button]
                                              2023-11-16 17:11:54 UTC34INData Raw: 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 20 7b 0a 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 0a 20 20 20 20 7d 0a 0a 20 20 20 20 74 6f 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 69 6e 6f 75 74 73 69 6e 67 6c 65 66 65 61 74 75 72 65 64 20 7b 0a 20 20 20 20 30 25 2c 74 6f 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2c 31 29 0a 20 20 20 20 7d 0a 0a 20 20 20 20 35 30 25 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 31 2c 31 2e 31 29 0a 20
                                              Data Ascii: }}@keyframes rotate { 0% { transform: rotate(0) } to { transform: rotate(360deg) }}@keyframes zoominoutsinglefeatured { 0%,to { transform: scale(1,1) } 50% { transform: scale(1.1,1.1)
                                              2023-11-16 17:11:54 UTC35INData Raw: 62 74 5f 63 61 6e 20 2e 62 74 6e 2c 2e 62 74 5f 63 61 6e 32 20 2e 62 74 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 0a 7d 0a 0a 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 0a 7d 0a 0a 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 20 7b 0a 20
                                              Data Ascii: bt_can .btn,.bt_can2 .btn { margin-right: 15px; height: 30px; padding: 12px; line-height: 0}button { overflow: visible; text-transform: none; -webkit-appearance: button}button::-moz-focus-inner,input::-moz-focus-inner {
                                              2023-11-16 17:11:54 UTC36INData Raw: 0a 20 20 20 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 64 2c 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 68 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 62 74 6e 2c 2e 62 74 6e 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 0a 7d 0a 0a 2e 62 74 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 20 75 6c 20 6c 69 20 61 2c 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 5f 73 63 61 6e 20 75 6c 20 6c 69 20 61 2c 61 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 0a 7d 0a 0a 40 66 6f 6e 74 2d 66
                                              Data Ascii: .table-bordered td,.table-bordered th { border: 1px solid #ddd!important }}.btn,.btn:active { background-image: none}.btn:focus,.btn:hover,.total_detail ul li a,.total_detail_scan ul li a,a { text-decoration: none}@font-f
                                              2023-11-16 17:11:54 UTC38INData Raw: 75 6c 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 0a 7d 0a 0a 2e 72 6f 77 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 35 70 78 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 38 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e
                                              Data Ascii: ul { margin-top: 0}.row { margin-right: -15px; margin-left: -15px}.col-md-10,.col-md-12,.col-md-2,.col-md-4,.col-md-6,.col-md-8 { position: relative; min-height: 1px; padding-right: 15px; padding-left: 15px}@media (min
                                              2023-11-16 17:11:54 UTC39INData Raw: 0a 20 20 20 20 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 0a 20 20 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 0a 7d 0a 0a 2e 62 74 6e 3a 61 63 74 69 76 65 20 7b 0a 20 20
                                              Data Ascii: -ms-touch-action: manipulation; touch-action: manipulation; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; border: 1px solid transparent; border-radius: 4px}.btn:active {
                                              2023-11-16 17:11:54 UTC40INData Raw: 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 0a 7d 0a 0a 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 37 61
                                              Data Ascii: t-box-shadow: inset 0 1px 2px rgba(0,0,0,.1); box-shadow: inset 0 1px 2px rgba(0,0,0,.1)}.progress-bar { float: left; width: 0; font-size: 12px; line-height: 20px; color: #fff; text-align: center; background-color: #337a
                                              2023-11-16 17:11:54 UTC42INData Raw: 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 32 35 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 0a 7d 0a 0a 2e 62 67 20 2e 62 67 69 6d 67 2c 2e 62 6c 61 63 6b 20 7b
                                              Data Ascii: loat: right; font-size: 12px; margin-right: 15px; padding: 6px 25px; text-decoration: none; color: #000!important; border: 1px solid #ddd; margin-top: 20px; border-radius: 2px; margin-bottom: 20px}.bg .bgimg,.black {
                                              2023-11-16 17:11:54 UTC43INData Raw: 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2d 33 70 78 0a 7d 0a 0a 2e 73 63 61 6e 5f 62 6f 78 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 37 30 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 39 33 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 61 75 74 6f 20 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 0a 2e 73 63 61 6e 5f 62 6f 78 5f 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70
                                              Data Ascii: ; border-radius: 6px; text-align: center; position: relative; top: -3px}.scan_box { width: 700px; height: 393px; background-color: #fff; margin: 20px auto 0; display: block}.scan_box_header { border-bottom: 1p
                                              2023-11-16 17:11:54 UTC44INData Raw: 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 23 70 6f 70 74 78 74 2c 23 63 68 61 74 2c 2e 63 6f 75 6e 74 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 2e 62 74 5f 63 61 6e 32 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 0a 7d 0a 0a 2e 62 74 5f 63 61 6e 32 20 2e 62 74 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 30 20 30 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0a 7d 0a 0a 2e 63 6f 75 6e 74 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b
                                              Data Ascii: border-color: #007bff; color: #fff}#poptxt,#chat,.counter { background-color: #fff}.bt_can2 { float: right}.bt_can2 .btn { background: 0 0; color: #000; width: 160px; text-align: center}.counter { padding: 0;
                                              2023-11-16 17:11:54 UTC46INData Raw: 6c 20 6c 69 20 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 34 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 37 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 0a 7d 0a 0a 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 5f 73 63 61 6e 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 37 70 78 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 38 70 78 0a 7d 0a 0a 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 5f 73 63 61 6e 20 75 6c 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69
                                              Data Ascii: l li { float: left; display: inline-block; width: 140px; font-size: 17px; font-weight: 600}.total_detail_scan { padding: 17px 0; margin-left: -18px}.total_detail_scan ul li:first-child:before { border-bottom: 2px soli
                                              2023-11-16 17:11:54 UTC47INData Raw: 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 31 34 64 39 61 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 33 34 70 78 20 34 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 38 31 70 78 0a 7d 0a 0a 23 64 69 73 63 6c 61 69 6d 65 72 2c 23 66 6f 6f 74 65 72 74 78 74 2c 2e 63 6f 6c 6f 2d 72 64 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 0a 7d 0a 0a 23 66 6f 6f 74 65 72 74 78 74 20
                                              Data Ascii: width: 100%; position: fixed; bottom: 0; background-color: #114d9a; z-index: 999; padding: 10px 34px 4px; color: #fff; font-size: 18px; height: 81px}#disclaimer,#footertxt,.colo-rd { font-size: 20px}#footertxt
                                              2023-11-16 17:11:54 UTC48INData Raw: 20 70 6f 69 6e 74 65 72 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 32 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 32 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 31 34 64 39 61 0a 7d 0a 0a 2e 63 61 72 64 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 34 73 20 69 6e 66 69 6e 69 74 65 20 7a 6f 6f 6d 69 6e 6f 75 74 73 69 6e 67 6c 65 66 65 61 74 75 72 65 64 0a 7d 0a 0a 2e 73 75 70 70 6f 72 74 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a
                                              Data Ascii: pointer}.button2 { color: #000; border: 1px solid #000; background-color: transparent}.button2:hover { border-color: #114d9a}.cardcontainer { animation: 4s infinite zoominoutsinglefeatured}.support { font-weight: 700;


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              70172.66.0.96443192.168.2.549749C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1304INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/png
                                              Content-Length: 168
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "a8-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=tPIMTQD0R8VhQNcTBQ4m.CrH5hl_GTEaKB1DX8qcmQA-1700154718-0-AaJkleaokjjXoSYdpuAWRu/3rW4ROG8s0AbhCuyL5eITgN0fYWe3F/uCz+5u3kCrvMiJ6MXp7gB4CPKOp0nAtEk=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b309d02eb7f-SEA
                                              2023-11-16 17:11:58 UTC1305INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 1e 04 03 00 00 00 26 dc d8 af 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 0f 50 4c 54 45 f4 50 21 00 00 00 83 bb 03 03 a6 f1 fc ba 03 5d 32 e9 94 00 00 00 05 74 52 4e 53 ff 00 ff ff ff 08 b1 e7 2f 00 00 00 21 49 44 41 54 78 9c 63 60 80 00 41 25 08 10 60 18 d6 02 82 a8 00 8b 80 31 04 08 ba 40 c0 f0 16 00 00 8a 22 40 4d a4 c1 93 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: PNGIHDR&sRGB,pHYsPLTEP!]2tRNS/!IDATxc`A%`1@"@MIENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              71172.66.0.96443192.168.2.549746C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1305INHTTP/1.1 206 Partial Content
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: video/mp4
                                              Content-Length: 8405
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "20d5-11ef9b484c240"
                                              content-range: bytes 0-8404/8405
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 206
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=Dr0qLu9rA1OBdgHY3NCNK1Swa5df4xQLsqqFOGFD.80-1700154718-0-AcKoZZjpzBCyOX4s4SwReGUstq/WGIG7TOpKhPIAxlXB+/G5r4YGJuTCCDUZw8HIhxLuAnHXBK6g5nJqt5GYnpY=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b306c5fc3a3-SEA
                                              2023-11-16 17:11:58 UTC1306INData Raw: 49 44 33 04 00 00 00 00 00 3f 54 50 45 31 00 00 00 1c 00 00 03 53 6f 75 6e 64 4a 61 79 2e 63 6f 6d 20 53 6f 75 6e 64 20 45 66 66 65 63 74 73 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 ff fb 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 07 00 00 00 27 00 00 20 8c 00 0b 0b 12 12 12 18 18 1f 1f 1f 25 25 2c 2c 2c 32 32 38 38 38 3f 3f 3f 45 45 4c 4c 4c 52 52 59 59 59 5f 5f 65 65 65 6c 6c 6c 72 72 79 79 79 7f 7f 85 85 85 8c 8c 92 92 92 99 99 9f 9f 9f a6 a6 a6 ac ac b2 b2 b2 b9 b9 bf bf bf c6 c6 cc cc cc d3 d3 d3 d9 d9 df df df e6 e6 ec ec ec f3 f3 f9 f9 f9 ff ff 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: ID3?TPE1SoundJay.com Sound EffectsTSSELavf54.29.104@Info' %%,,,22888???EELLLRRYYY__eeelllrryyyLavf54.29.104$
                                              2023-11-16 17:11:58 UTC1306INData Raw: 11 29 93 43 3d ca 00 09 9c 31 68 7d ca 35 b8 fa 75 c8 70 28 5c bc 92 45 f5 af ff fa 26 86 81 fd 11 d1 3c 92 24 cf ff ff 49 21 30 63 8e 5f 46 89 df f4 7b a9 66 23 1a 1d 02 26 2e 96 ea 3d ff f5 50 1a 2c 99 ab 2a 89 89 52 97 67 d7 6a 06 45 e1 0b a2 62 6a 75 6f 83 9e c1 96 14 40 cd dc 08 00 44 0f ff c6 61 e5 88 b0 97 d9 de 96 b5 a0 23 5c 25 f8 ea 8e e2 74 fa 27 d4 f3 0a d4 8a ab b9 f6 75 18 84 d5 09 bc c2 a7 a5 6f ff 5a 15 09 18 28 58 dd 72 e7 ff ff 44 76 81 10 8a d8 9d 4a b6 ff fa 94 26 e2 aa 94 93 75 ff fe d3 00 dd 4d 6e be a6 ff fe a1 bd e8 29 57 59 ef ff f2 64 9e ca 2a a9 a9 95 07 bb 80 3a 8e 26 7f 5a ff fb 52 c4 05 80 0b d5 8b 4f ed b5 ad c1 70 b1 6c 3d 96 b5 ba f8 21 b5 a0 86 64 4e f4 3a d7 85 0d 48 d5 27 43 d9 00 8e 49 a4 39 cd 92 4d 45 96 46 fb ee b0
                                              Data Ascii: )C=1h}5up(\E&<$I!0c_F{f#&.=P,*RgjEbjuo@Da#\%t'uoZ(XrDvJ&uMn)WYd*:&ZROpl=!dN:H'CI9MEF
                                              2023-11-16 17:11:58 UTC1308INData Raw: 6e 90 d3 80 46 f8 90 ce 9c 92 65 43 e6 65 a3 3a 99 76 7c fb 52 31 08 7c 04 ae 64 ba 14 6b 6f ff 36 5a 21 d6 0b de 96 69 ff ff ba 43 50 39 dd 73 7f ff ff 2b 0e 37 b3 ff ff eb b0 bc f6 f5 ba ff ff 8e 95 37 a9 bf ff c8 39 aa 66 6a 60 04 8c 70 28 25 a0 37 fa fc 5a 9b ff fb 52 c4 07 00 0b 39 89 49 ed cd ad c1 6b 31 69 bd b9 b5 b8 f2 d7 a2 2f ed c8 e8 ef 90 3b 0e 98 72 4a 47 5c b4 7c e9 6d 27 7e e8 6f d1 06 a4 05 66 6c 8d 7d 7f af f5 58 d8 18 13 e8 cd ff ff f4 18 7f 04 d3 e7 ba 7f ff a0 98 ec 09 12 ec 8f b7 ff da 54 27 fb 7a df ff fa 89 7f ea ff ff 96 ad a1 a9 90 22 f2 48 c0 b2 50 ef ef 59 be 71 56 75 2d 86 65 4c c4 76 a0 3b 5e 98 59 24 18 b6 45 89 12 f1 48 ac 5d 2b 93 4b 56 96 a5 dd 88 b0 54 e7 db f7 d5 ff 6c 6b 89 f9 d7 34 ff ff d8 d4 3a 85 a1 1b 17 bf ff fc
                                              Data Ascii: nFeCe:v|R1|dko6Z!iCP9s+779fj`p(%7ZR9Ik1i/;rJG\|m'~ofl}XT'z"HPYqVu-eLv;^Y$EH]+KVTlk4:
                                              2023-11-16 17:11:58 UTC1309INData Raw: 3e 84 9d d7 3d ff fa d5 63 72 58 0f c1 dc e2 d8 77 a0 ff ff fa 63 27 ff ff fe 5b fe df ff d4 5f df ef ff fe 62 ba 09 5a 83 06 a8 80 30 29 54 7f eb e5 b8 3a dc 86 1a 76 a6 db 01 0d b8 73 95 71 d0 59 2c 13 86 e6 a7 da ce a5 5d 7b 75 04 22 0b 92 7e bd 7f ff ca 61 c1 3a e7 ff ff fa 45 e0 41 ba e5 cf ff ff 2b 12 b7 31 48 c1 ec af ff 5e a2 28 4f 28 ba ba 9b ff fa c9 df ef ff fe 5e a5 9d ae 48 16 72 80 e0 b2 88 df e1 f9 b6 69 e6 4a f7 3a 57 5f 02 ad e8 60 55 72 81 4c d0 98 37 35 4d 6c b3 ae b5 5f 6e a0 9f 13 92 7b 6b 5f ff da a1 7e 32 5c f7 ff fe ff fb 52 c4 48 00 0b 19 8b 4d ed c9 ad c1 53 b1 69 bd b8 c1 b8 c7 85 f8 74 c9 ad 65 7b 7f ff e6 03 ba bb ff ff f9 80 e1 af ea ff ff 93 bb ff ff fe 6b 4d 07 4a 72 04 7b 80 28 04 00 3f fb cf 83 a5 4d 02 79 a5 4a 5b 21 27
                                              Data Ascii: >=crXwc'[_bZ0)T:vsqY,]{u"~a:EA+1H^(O(^HriJ:W_`UrL75Ml_n{k_~2\RHMSite{kMJr{(?MyJ[!'
                                              2023-11-16 17:11:58 UTC1310INData Raw: ff 59 0e 0e 0d f3 5f ff fe e3 40 4a b2 e7 7a 7b 7f 6a ea 58 74 08 a1 aa 9f ff ff f1 d1 ed eb 7f ff eb 2f 57 f5 b7 ff f9 7e 09 8a 83 07 8c 70 30 4d 44 7f f5 8d 03 9f 28 87 e9 66 ea 3e e3 0e 03 61 b6 06 ff fb 52 c4 64 80 0a f5 89 4f ed c2 0d c1 5c b1 29 7d b9 35 b8 4c 73 0a 65 b3 cb 3d 29 14 50 ad 77 db a8 33 90 5c 47 df b7 bf ed 91 e2 4c f9 b7 ff fe 7c d8 41 81 de 92 dc 99 6f ff fd c5 ab 1c 77 47 ff fe d2 a0 bb f5 ec bf ff f9 46 b6 fb 7f ff 98 3b bd d1 82 ce 41 18 20 d1 1d fd fd c6 ce ee 38 ee 44 13 51 d3 18 98 13 05 a4 24 cb 84 f9 1e 54 48 f3 14 91 55 48 7a d5 64 84 62 0f 21 e7 f7 af ea fd aa 17 64 d5 73 55 ff ff da 98 a4 fa 7f ff fe 45 13 34 94 eb ff ff d2 99 8c 17 f5 ff ff ca 7b 7d bf ff cc 6a 66 68 73 05 79 68 32 72 38 ea b9 90 ab 20 82 97 35 1a ea 23
                                              Data Ascii: Y_@Jz{jXt/W~p0MD(f>aRdO\)}5Lse=)Pw3\GL|AowGF;A 8DQ$THUHzdb!dsUE4{}jfhsyh2r8 5#
                                              2023-11-16 17:11:58 UTC1312INData Raw: 93 b0 17 2d f6 49 22 9f e7 7f f9 2f e5 7f 4d 02 10 00 00 08 42 c5 70 a2 81 a2 22 53 b2 22 25 16 2b 50 76 9b ca 86 bf 68 b1 e9 26 30 ed 85 8f 5d 69 50 d4 b1 57 4b 3a ee df e5 5d 58 76 b7 54 fa 81 58 88 1a 92 d6 7b 59 dc ec 8a 30 dc b0 c1 4e 3e 2e 1d 9d db ff ff ff ff ff ff fd 08 c8 8f ff ee 54 45 4d 4c 14 10 25 23 b3 ff ff fd 7e a8 aa 9f aa a7 d1 55 39 8a 18 18 34 39 1d bf b1 8a 18 18 30 41 85 aa ae 1a a8 aa a7 fe 9a 2f f9 55 4f fd 32 2a 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa ff fb 52 c4 97 00 09 d9 89 6d a6 1c 4d d9 33 91 e5 64 c6 0d 28 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa
                                              Data Ascii: -I"/MBp"S"%+Pvh&0]iPWK:]XvTX{Y0N>.TEML%#~U9490A/UO2*LAME3.99.5RmM3d(LAME3.99.5
                                              2023-11-16 17:11:58 UTC1313INData Raw: aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 52 c4 a1 83 c0 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                              Data Ascii: R 4LAME3.99.5


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              72172.66.0.96443192.168.2.549748C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:58 UTC1314INHTTP/1.1 200 OK
                                              Date: Thu, 16 Nov 2023 17:11:58 GMT
                                              Content-Type: image/png
                                              Content-Length: 722
                                              Connection: close
                                              last-modified: Tue, 01 Jan 1980 00:00:01 GMT
                                              etag: "2d2-11ef9b484c240"
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 200
                                              CF-Cache-Status: MISS
                                              Accept-Ranges: bytes
                                              Set-Cookie: __cf_bm=h9BEzm.EkYlHBdPsXBl49yj169K4pian3VPfHbUkHcI-1700154718-0-AfR79NQHAX+RMS8bm6UFdeDHh7hlHEt/Zo02LApVlWv9BDqtxISdciLGWkKJyP+J+SxwZpTM+FB7w3sy1YFV8fA=; path=/; expires=Thu, 16-Nov-23 17:41:58 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b308dfff8d5-SEA
                                              2023-11-16 17:11:58 UTC1315INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 01 03 00 00 00 f9 f0 f3 88 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 65 49 44 41 54 78 5e c5 95 bd 6e dc 30 0c 80 29 08 a8 3a 45 7d 80 e0 f4 1a 19 0e f6 2b 65 f4 70 c8 09 b8 a1 63 5e 49 41 87 be 06 83 0e 59 95 cd 83 61 d6 3c 51 c7 8b b9 b7 c6 1d 6c 7f 96 28 fe 13 e4 72 19 be 5e be fc 0b 10 70 b7 80 e8 eb 92 33 d1 ba 5b f0 75 49 a2 8f 0f 9a ef 77 cc be a4 55 81 a3 ec 8b 23 b5 2f 2c ac c7 88 2a 02 61 5c 20 cc 2a 22 07 22 74 2a 64 6d 7a 9c 3b 70 73 d3 23 75 a9 a1 06 f2 85 30 a2 80 58 62 f5 fc af 02 52 0e ac 07 ba 7e cc d8 fd b1 08 38 75 30 08 98 7b 5c 92 9c da 65 41
                                              Data Ascii: PNGIHDRPLTEgtRNS@fpHYseIDATx^n0):E}+epc^IAYa<Ql(r^p3[uIwU#/,*a\ *""t*dmz;ps#u0XbR~8u0{\eA
                                              2023-11-16 17:11:58 UTC1315INData Raw: 67 bf 81 6c 4e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                              Data Ascii: glNIENDB`


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              73172.66.0.96443192.168.2.549747C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:00 UTC1516INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:00 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=m.MImH.9rnLJgwZBEhGYWBdArEM1PblsvlAwV5U2fMc-1700154720-0-AZmAQSoTyUZWHaEIkzYggEjgjOM5XyNne2VlVVFqjGebF4T01zTsjHdY+ncHSplz31vVzYZk14AiQZ66o07pX/U=; path=/; expires=Thu, 16-Nov-23 17:42:00 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b306cecebe6-SEA
                                              2023-11-16 17:12:00 UTC1517INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:00 UTC1517INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              74192.168.2.549752172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:00 UTC1517OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              75172.66.0.96443192.168.2.549752C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:01 UTC1518INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:01 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=.NAYbUWHz8MP_NPIokzuWquX6QpD22DkIiZEeTdbTDk-1700154721-0-AcQ84Kk45y0nxJ+dm+5jkPhbJxA1sWR2/GooXLu75mnzNHlXgLCye4QqBd4lODuaEXWfvW5e/qtOGsxS7MpBbVE=; path=/; expires=Thu, 16-Nov-23 17:42:01 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b3daaac284a-SEA
                                              2023-11-16 17:12:01 UTC1519INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:01 UTC1519INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              76192.168.2.549753172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:01 UTC1519OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              77172.66.0.96443192.168.2.549753C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:02 UTC1520INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:02 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=_orFcELAfC.9XZ81.N.FPjA_KJnreHy5BIw.xHdgTmE-1700154722-0-AbZ75NmPNbVotdijjjpZINx7ldAcsk0rJJ0fdC67ANvgm2jyOEBNrUhiDtMGmvWoFvvBaal/OMiTGsj7S8sSwaw=; path=/; expires=Thu, 16-Nov-23 17:42:02 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b430b583084-SEA
                                              2023-11-16 17:12:02 UTC1520INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:02 UTC1521INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              78192.168.2.549754172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:03 UTC1521OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              79172.66.0.96443192.168.2.549754C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:04 UTC1521INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:04 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=IgqV0fvlqdWrmnDxf9IJAD79IQ47y4H9v.hACmO6Aac-1700154724-0-AW8F4JYo5HyJwgHRZSNgzjV1F7VUqTeM5U/KO/qNOqDT5QU2LbfKBI8paWAJQ/1Lt23waQt34FumZBZ6Q0/dPqU=; path=/; expires=Thu, 16-Nov-23 17:42:04 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b508d426c8a-SEA
                                              2023-11-16 17:12:04 UTC1522INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:04 UTC1522INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              8192.168.2.549713212.102.46.118443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:54 UTC50OUTGET /js/script.js HTTP/1.1
                                              Host: plausible.io
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              80192.168.2.549755172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:05 UTC1522OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              81192.168.2.549756172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:05 UTC1523OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              82172.66.0.96443192.168.2.549755C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:05 UTC1524INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:05 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=w8eCiaxT9cQQ7OBnxpbskRLkCH6abFS3_4u8eWEtmg8-1700154725-0-AcBXSbNzgVcCHjYSgu3ZnioFPgiGEbQEnSCleKptvS2aNe6BY4PcGMKI/Wre9dw2zquL3jA8BHIgy4q39Ra7vys=; path=/; expires=Thu, 16-Nov-23 17:42:05 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b59ab43c39e-SEA
                                              2023-11-16 17:12:05 UTC1525INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:05 UTC1525INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              83172.66.0.96443192.168.2.549756C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:06 UTC1525INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:05 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=B8X_Sor3TSKtGF7WOqHhfm4wI00bIGv8ZfJvSoa9w8w-1700154725-0-Acg1Q7O6fEV6QOiXo4L42KuzrpZVlSUy52Vb04WuSX9vruzWb5KNESrilvnZC2G71IZTFw9lVlXpm4MvoxO8/ec=; path=/; expires=Thu, 16-Nov-23 17:42:05 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b5c0fe7ec48-SEA
                                              2023-11-16 17:12:06 UTC1525INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:06 UTC1526INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              84192.168.2.549757172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:06 UTC1526OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              85172.66.0.96443192.168.2.549757C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:07 UTC1526INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:07 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=JrDA6umCyEQhk5UkrlM6h83QCXB6o1M2shi0E.340R8-1700154727-0-AfCv3Ypy/dKNwxoWSTPekfPbDrVYh3+zaZtReSLiE3GD8w9uB34U98b+17tolX+jkN/c1O6c1XKHTpOMYFEvneo=; path=/; expires=Thu, 16-Nov-23 17:42:07 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b63eba32816-SEA
                                              2023-11-16 17:12:07 UTC1527INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:07 UTC1527INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              86192.168.2.549759172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:07 UTC1527OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w1.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              87172.66.0.96443192.168.2.549759C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:07 UTC1528INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:07 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=ttbYqGixRHEnIsifky1DLcJJtl5EqBsO3UjJz03f0KQ-1700154727-0-AaO4uMioxA4L0zeLlv6ZlOWw/SwLPN06Ae9HR61Xt1mgphb3q5pQuhzO40ptgtppGqWXOYIt5PqMw2j9k/uJrqs=; path=/; expires=Thu, 16-Nov-23 17:42:07 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b68880fc71d-SEA
                                              2023-11-16 17:12:07 UTC1529INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:07 UTC1529INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              88192.168.2.549761172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:08 UTC1529OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              89192.168.2.54975820.114.59.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:08 UTC1530OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5f9tDdeyWPb6t5t&MD=FDEfmDd5 HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2023-11-16 17:12:09 UTC1530INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                              MS-CorrelationId: b0761d6e-2761-4829-8b5c-9929cc7ef915
                                              MS-RequestId: ac4d8d18-a093-4b19-aa63-f0434beed478
                                              MS-CV: Za/kj4RZwkmN1+lh.0
                                              X-Microsoft-SLSClientCache: 2880
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 16 Nov 2023 17:12:08 GMT
                                              Connection: close
                                              Content-Length: 24490
                                              2023-11-16 17:12:09 UTC1531INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                              2023-11-16 17:12:09 UTC1546INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              9192.168.2.549715151.101.130.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:11:54 UTC50OUTGET /jquery-1.4.4.min.js HTTP/1.1
                                              Host: code.jquery.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              90172.66.0.96443192.168.2.549761C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:09 UTC1555INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:09 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=OORiRXCft81WZs4G9lIo9DEWyb9A.NTOZu4hJ3iqylc-1700154729-0-ARW114PhzzUGYKWcET+9M0M/X7bFw9jKkhfL62HFKSSrup4spEtgQwQ22dJPZbBxbtUe4T53QYL/umL0324gCrY=; path=/; expires=Thu, 16-Nov-23 17:42:09 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b703e6ef8d9-SEA
                                              2023-11-16 17:12:09 UTC1555INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:09 UTC1555INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              91192.168.2.54976523.1.237.91443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:09 UTC1555OUTPOST /threshold/xls.aspx HTTP/1.1
                                              Origin: https://www.bing.com
                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                              Accept: */*
                                              Accept-Language: en-CH
                                              Content-type: text/xml
                                              X-Agent-DeviceId: 01000A410900D492
                                              X-BM-CBT: 1696428841
                                              X-BM-DateFormat: dd/MM/yyyy
                                              X-BM-DeviceDimensions: 784x984
                                              X-BM-DeviceDimensionsLogical: 784x984
                                              X-BM-DeviceScale: 100
                                              X-BM-DTZ: 120
                                              X-BM-Market: CH
                                              X-BM-Theme: 000000;0078d7
                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                              X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                              X-Device-isOptin: false
                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                              X-Device-OSSKU: 48
                                              X-Device-Touch: false
                                              X-DeviceID: 01000A410900D492
                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                              X-MSEdge-ExternalExpType: JointCoord
                                              X-PositionerType: Desktop
                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                              X-Search-CortanaAvailableCapabilities: None
                                              X-Search-SafeSearch: Moderate
                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                              X-UserAgeClass: Unknown
                                              Accept-Encoding: gzip, deflate, br
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                              Host: www.bing.com
                                              Content-Length: 2483
                                              Connection: Keep-Alive
                                              Cache-Control: no-cache
                                              Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1700154695971&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                              2023-11-16 17:12:09 UTC1557OUTData Raw: 3c
                                              Data Ascii: <
                                              2023-11-16 17:12:09 UTC1557OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                              Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                              2023-11-16 17:12:10 UTC1560INHTTP/1.1 204 No Content
                                              Access-Control-Allow-Origin: *
                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                              X-MSEdge-Ref: Ref A: 50D99845B70F4ED0901E762A3350B134 Ref B: PAOEDGE0606 Ref C: 2023-11-16T17:12:09Z
                                              Date: Thu, 16 Nov 2023 17:12:09 GMT
                                              Connection: close
                                              Alt-Svc: h3=":443"; ma=93600
                                              X-CDN-TraceID: 0.57ed0117.1700154729.a60f93e


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              92192.168.2.549768172.66.0.96443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:10 UTC1560OUTGET /rkEX0win0x0786x0999xrkhkxpErr999x/w3.png HTTP/1.1
                                              Host: fpso-yfb3p.ondigitalocean.app
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: _ga_CZZWBHTCXX=GS1.1.1700154715.1.0.1700154715.0.0.0; _ga=GA1.1.719141679.1700154715


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              93172.66.0.96443192.168.2.549768C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:11 UTC1561INHTTP/1.1 404 Not Found
                                              Date: Thu, 16 Nov 2023 17:12:10 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              x-do-app-origin: ecea58bc-14dc-457f-9f24-a3fb0f58fd90
                                              cache-control: private
                                              x-do-orig-status: 404
                                              CF-Cache-Status: MISS
                                              Set-Cookie: __cf_bm=WgWGmDCG74APwrg9Zf4iKLzHk2dfFyc5vjQkWmfqwtQ-1700154730-0-Afxflylo7o6//0MqhSM0TiBlbamqpnqrSo9SVP7rM4gBYECpXRXLA1rFvNTsMYPcgxxbowwoML7COBOS1uBMHr8=; path=/; expires=Thu, 16-Nov-23 17:42:10 GMT; domain=.ondigitalocean.app; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 82715b7b5de3c57e-SEA
                                              2023-11-16 17:12:11 UTC1562INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                              2023-11-16 17:12:11 UTC1562INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              94192.168.2.54976920.114.59.183443C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampkBytes transferredDirectionData
                                              2023-11-16 17:12:47 UTC1562OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=5f9tDdeyWPb6t5t&MD=FDEfmDd5 HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2023-11-16 17:12:47 UTC1562INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                              MS-CorrelationId: 74dcacf4-9820-43b4-8dd0-19f974301fbf
                                              MS-RequestId: 04794c0a-7ec3-4f2a-bf30-1e9f5741b122
                                              MS-CV: iIIVZMav00WHEF6M.0
                                              X-Microsoft-SLSClientCache: 2160
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Thu, 16 Nov 2023 17:12:46 GMT
                                              Connection: close
                                              Content-Length: 25457
                                              2023-11-16 17:12:47 UTC1563INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                              2023-11-16 17:12:47 UTC1578INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:18:11:45
                                              Start date:16/11/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:18:11:49
                                              Start date:16/11/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2576 --field-trial-handle=2536,i,7259074686701887895,12794016186040090332,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:18:11:51
                                              Start date:16/11/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fpso-yfb3p.ondigitalocean.app/rkEX0win0x0786x0999xrkhkxpErr999x/index.php?click_id=611h5axzlp1fwctf&clickid=68ef85ae89b43fdcef0a32b9b672626f&phone=+1-833-741-5228&rezp=611h5axzlp1fwctf-tncle.com-658#
                                              Imagebase:0x7ff715980000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly